starting build "8a1b4fff-744b-4329-956c-161f8fecdd00" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: dd0bbb17640b: Pulling fs layer Step #0: 62275a527176: Pulling fs layer Step #0: 5fd16084d27b: Pulling fs layer Step #0: 3b4a256e94e2: Pulling fs layer Step #0: 1193775e083f: Pulling fs layer Step #0: f727a9982adf: Pulling fs layer Step #0: f8d818a221e1: Pulling fs layer Step #0: b9c799c7d67c: Pulling fs layer Step #0: 2591e08b7318: Pulling fs layer Step #0: bce2b20ed137: Pulling fs layer Step #0: aa6e1a4c641d: Pulling fs layer Step #0: b2d84ef78605: Pulling fs layer Step #0: 5fd16084d27b: Waiting Step #0: 51141030c98b: Pulling fs layer Step #0: 3b4a256e94e2: Waiting Step #0: 1193775e083f: Waiting Step #0: 1352417c166b: Pulling fs layer Step #0: f727a9982adf: Waiting Step #0: 3e559a118ced: Pulling fs layer Step #0: 5ee64ebc3e2d: Pulling fs layer Step #0: f8d818a221e1: Waiting Step #0: b8fbef88b43f: Pulling fs layer Step #0: bca5011b5d98: Pulling fs layer Step #0: 2591e08b7318: Waiting Step #0: b9c799c7d67c: Waiting Step #0: 4e6d480500bd: Pulling fs layer Step #0: aa6e1a4c641d: Waiting Step #0: 5bf153eb29f2: Pulling fs layer Step #0: e5dd31db85a2: Pulling fs layer Step #0: 1dc362db725d: Pulling fs layer Step #0: 323475a2805d: Pulling fs layer Step #0: bce2b20ed137: Waiting Step #0: b2d84ef78605: Waiting Step #0: 9746f385c510: Pulling fs layer Step #0: 0bf176c5c5f0: Pulling fs layer Step #0: 5ee64ebc3e2d: Waiting Step #0: 51141030c98b: Waiting Step #0: 1dc362db725d: Waiting Step #0: b8fbef88b43f: Waiting Step #0: bca5011b5d98: Waiting Step #0: 5bf153eb29f2: Waiting Step #0: 323475a2805d: Waiting Step #0: 4e6d480500bd: Waiting Step #0: 9746f385c510: Waiting Step #0: e5dd31db85a2: Waiting Step #0: 0bf176c5c5f0: Waiting Step #0: 3e559a118ced: Waiting Step #0: 62275a527176: Download complete Step #0: 5fd16084d27b: Verifying Checksum Step #0: 5fd16084d27b: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 3b4a256e94e2: Verifying Checksum Step #0: 3b4a256e94e2: Download complete Step #0: 1193775e083f: Verifying Checksum Step #0: 1193775e083f: Download complete Step #0: f8d818a221e1: Verifying Checksum Step #0: f8d818a221e1: Download complete Step #0: f727a9982adf: Verifying Checksum Step #0: f727a9982adf: Download complete Step #0: 2591e08b7318: Verifying Checksum Step #0: 2591e08b7318: Download complete Step #0: dd0bbb17640b: Verifying Checksum Step #0: dd0bbb17640b: Download complete Step #0: bce2b20ed137: Verifying Checksum Step #0: bce2b20ed137: Download complete Step #0: aa6e1a4c641d: Verifying Checksum Step #0: aa6e1a4c641d: Download complete Step #0: b9c799c7d67c: Verifying Checksum Step #0: b9c799c7d67c: Download complete Step #0: 1352417c166b: Verifying Checksum Step #0: 1352417c166b: Download complete Step #0: 51141030c98b: Verifying Checksum Step #0: 51141030c98b: Download complete Step #0: b549f31133a9: Pull complete Step #0: 3e559a118ced: Verifying Checksum Step #0: 3e559a118ced: Download complete Step #0: b8fbef88b43f: Download complete Step #0: b2d84ef78605: Verifying Checksum Step #0: b2d84ef78605: Download complete Step #0: 5ee64ebc3e2d: Verifying Checksum Step #0: 5ee64ebc3e2d: Download complete Step #0: 4e6d480500bd: Verifying Checksum Step #0: 4e6d480500bd: Download complete Step #0: 5bf153eb29f2: Verifying Checksum Step #0: 5bf153eb29f2: Download complete Step #0: e5dd31db85a2: Verifying Checksum Step #0: e5dd31db85a2: Download complete Step #0: 1dc362db725d: Verifying Checksum Step #0: 1dc362db725d: Download complete Step #0: 9746f385c510: Verifying Checksum Step #0: 9746f385c510: Download complete Step #0: 323475a2805d: Verifying Checksum Step #0: 323475a2805d: Download complete Step #0: 0bf176c5c5f0: Verifying Checksum Step #0: 0bf176c5c5f0: Download complete Step #0: bca5011b5d98: Verifying Checksum Step #0: bca5011b5d98: Download complete Step #0: dd0bbb17640b: Pull complete Step #0: 62275a527176: Pull complete Step #0: 5fd16084d27b: Pull complete Step #0: 3b4a256e94e2: Pull complete Step #0: 1193775e083f: Pull complete Step #0: f727a9982adf: Pull complete Step #0: f8d818a221e1: Pull complete Step #0: b9c799c7d67c: Pull complete Step #0: 2591e08b7318: Pull complete Step #0: bce2b20ed137: Pull complete Step #0: aa6e1a4c641d: Pull complete Step #0: b2d84ef78605: Pull complete Step #0: 51141030c98b: Pull complete Step #0: 1352417c166b: Pull complete Step #0: 3e559a118ced: Pull complete Step #0: 5ee64ebc3e2d: Pull complete Step #0: b8fbef88b43f: Pull complete Step #0: bca5011b5d98: Pull complete Step #0: 4e6d480500bd: Pull complete Step #0: 5bf153eb29f2: Pull complete Step #0: e5dd31db85a2: Pull complete Step #0: 1dc362db725d: Pull complete Step #0: 323475a2805d: Pull complete Step #0: 9746f385c510: Pull complete Step #0: 0bf176c5c5f0: Pull complete Step #0: Digest: sha256:0f990cc1311f94fde83d4a8a4c39464ca2bb422b54915be66a43e132a6eab309 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/BitVacuumerRoundtripFuzzer.covreport... Step #1: / [0/76 files][ 0.0 B/ 72.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/CiffParserFuzzer-GetDecoder-Decode.covreport... Step #1: / [0/76 files][ 0.0 B/ 72.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/CiffParserFuzzer-GetDecoder.covreport... Step #1: / [0/76 files][ 0.0 B/ 72.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport... Step #1: / [0/76 files][ 0.0 B/ 72.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport... Step #1: / [0/76 files][ 0.0 B/ 72.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/Cr2LJpegDecoderFuzzer.covreport... Step #1: / [0/76 files][ 0.0 B/ 72.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/CrwDecompressorFuzzer.covreport... Step #1: / [0/76 files][ 0.0 B/ 72.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/DngOpcodesFuzzer.covreport... Step #1: / [0/76 files][ 1.0 MiB/ 72.7 MiB] 1% Done / [1/76 files][ 1.0 MiB/ 72.7 MiB] 1% Done / [2/76 files][ 1.3 MiB/ 72.7 MiB] 1% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/DummyLJpegDecoderFuzzer.covreport... Step #1: / [2/76 files][ 1.3 MiB/ 72.7 MiB] 1% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/FiffParserFuzzer-GetDecoder-Decode.covreport... Step #1: / [2/76 files][ 1.5 MiB/ 72.7 MiB] 2% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/FiffParserFuzzer-GetDecoder.covreport... Step #1: / [2/76 files][ 1.8 MiB/ 72.7 MiB] 2% Done / [3/76 files][ 2.2 MiB/ 72.7 MiB] 2% Done / [4/76 files][ 3.6 MiB/ 72.7 MiB] 4% Done / [5/76 files][ 3.9 MiB/ 72.7 MiB] 5% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/FujiDecompressorFuzzer.covreport... Step #1: / [5/76 files][ 3.9 MiB/ 72.7 MiB] 5% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/HasselbladDecompressorFuzzer.covreport... Step #1: / [5/76 files][ 3.9 MiB/ 72.7 MiB] 5% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/HasselbladLJpegDecoderFuzzer.covreport... Step #1: / [5/76 files][ 3.9 MiB/ 72.7 MiB] 5% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/KodakDecompressorFuzzer.covreport... Step #1: / [5/76 files][ 3.9 MiB/ 72.7 MiB] 5% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/LJpegDecoderFuzzer.covreport... Step #1: / [5/76 files][ 3.9 MiB/ 72.7 MiB] 5% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/LJpegDecompressorFuzzer.covreport... Step #1: / [5/76 files][ 3.9 MiB/ 72.7 MiB] 5% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/NikonDecompressorFuzzer.covreport... Step #1: / [5/76 files][ 3.9 MiB/ 72.7 MiB] 5% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/OlympusDecompressorFuzzer.covreport... Step #1: / [5/76 files][ 3.9 MiB/ 72.7 MiB] 5% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PanasonicV4DecompressorFuzzer.covreport... Step #1: / [5/76 files][ 3.9 MiB/ 72.7 MiB] 5% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PanasonicV5DecompressorFuzzer.covreport... Step #1: / [5/76 files][ 3.9 MiB/ 72.7 MiB] 5% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PanasonicV6DecompressorFuzzer.covreport... Step #1: / [5/76 files][ 3.9 MiB/ 72.7 MiB] 5% Done / [6/76 files][ 4.8 MiB/ 72.7 MiB] 6% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PanasonicV7DecompressorFuzzer.covreport... Step #1: / [6/76 files][ 4.8 MiB/ 72.7 MiB] 6% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PentaxDecompressorFuzzer.covreport... Step #1: / [6/76 files][ 5.3 MiB/ 72.7 MiB] 7% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PhaseOneDecompressorFuzzer.covreport... Step #1: / [6/76 files][ 5.7 MiB/ 72.7 MiB] 7% Done / [6/76 files][ 5.7 MiB/ 72.7 MiB] 7% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport... Step #1: / [6/76 files][ 5.7 MiB/ 72.7 MiB] 7% Done / [7/76 files][ 5.7 MiB/ 72.7 MiB] 7% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport... Step #1: / [7/76 files][ 5.7 MiB/ 72.7 MiB] 7% Done / [7/76 files][ 5.7 MiB/ 72.7 MiB] 7% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport... Step #1: / [7/76 files][ 5.7 MiB/ 72.7 MiB] 7% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport... Step #1: / [7/76 files][ 6.2 MiB/ 72.7 MiB] 8% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport... Step #1: / [7/76 files][ 6.2 MiB/ 72.7 MiB] 8% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport... Step #1: / [7/76 files][ 6.4 MiB/ 72.7 MiB] 8% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport... Step #1: / [7/76 files][ 6.4 MiB/ 72.7 MiB] 8% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport... Step #1: / [7/76 files][ 6.4 MiB/ 72.7 MiB] 8% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport... Step #1: / [8/76 files][ 6.7 MiB/ 72.7 MiB] 9% Done / [8/76 files][ 6.7 MiB/ 72.7 MiB] 9% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport... Step #1: / [8/76 files][ 7.0 MiB/ 72.7 MiB] 9% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PrefixCodeDecoderFuzzer-LookupVsTree.covreport... Step #1: / [8/76 files][ 7.2 MiB/ 72.7 MiB] 9% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PrefixCodeDecoderFuzzer-LookupVsVector.covreport... Step #1: / [8/76 files][ 7.3 MiB/ 72.7 MiB] 10% Done / [9/76 files][ 7.8 MiB/ 72.7 MiB] 10% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PrefixCodeDecoderFuzzer-TreeVsVector.covreport... Step #1: / [9/76 files][ 8.3 MiB/ 72.7 MiB] 11% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PrefixCodeEncoderFuzzer.covreport... Step #1: / [9/76 files][ 8.3 MiB/ 72.7 MiB] 11% Done / [10/76 files][ 8.9 MiB/ 72.7 MiB] 12% Done / [11/76 files][ 9.1 MiB/ 72.7 MiB] 12% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PrefixCodeLUTWithLookupDecoderFuzzer.covreport... Step #1: / [11/76 files][ 9.1 MiB/ 72.7 MiB] 12% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PrefixCodeLUTWithTreeDecoderFuzzer.covreport... Step #1: / [11/76 files][ 9.1 MiB/ 72.7 MiB] 12% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PrefixCodeLookupDecoderFuzzer.covreport... Step #1: / [11/76 files][ 9.6 MiB/ 72.7 MiB] 13% Done / [12/76 files][ 10.8 MiB/ 72.7 MiB] 14% Done / [13/76 files][ 11.5 MiB/ 72.7 MiB] 15% Done / [14/76 files][ 12.4 MiB/ 72.7 MiB] 17% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PrefixCodeLUTWithVectorDecoderFuzzer.covreport... Step #1: / [14/76 files][ 12.4 MiB/ 72.7 MiB] 17% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/TiffDecoderFuzzer-ErfDecoder.covreport... Step #1: / [14/76 files][ 12.6 MiB/ 72.7 MiB] 17% Done / [15/76 files][ 16.1 MiB/ 72.7 MiB] 22% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PrefixCodeTreeDecoderFuzzer.covreport... Step #1: / [16/76 files][ 16.1 MiB/ 72.7 MiB] 22% Done / [17/76 files][ 16.1 MiB/ 72.7 MiB] 22% Done / [17/76 files][ 16.1 MiB/ 72.7 MiB] 22% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/PrefixCodeVectorDecoderFuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/RawParserFuzzer-GetDecoder-Decode.covreport... Step #1: / [17/76 files][ 16.1 MiB/ 72.7 MiB] 22% Done / [17/76 files][ 16.1 MiB/ 72.7 MiB] 22% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/RawParserFuzzer-GetDecoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/SamsungV0DecompressorFuzzer.covreport... Step #1: / [17/76 files][ 16.3 MiB/ 72.7 MiB] 22% Done / [17/76 files][ 16.3 MiB/ 72.7 MiB] 22% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/RawSpeedFuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/SamsungV1DecompressorFuzzer.covreport... Step #1: / [17/76 files][ 16.3 MiB/ 72.7 MiB] 22% Done / [17/76 files][ 16.3 MiB/ 72.7 MiB] 22% Done / [18/76 files][ 18.1 MiB/ 72.7 MiB] 24% Done / [19/76 files][ 18.3 MiB/ 72.7 MiB] 25% Done / [20/76 files][ 18.8 MiB/ 72.7 MiB] 25% Done / [21/76 files][ 19.4 MiB/ 72.7 MiB] 26% Done / [22/76 files][ 19.6 MiB/ 72.7 MiB] 27% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/SamsungV2DecompressorFuzzer.covreport... Step #1: / [22/76 files][ 19.6 MiB/ 72.7 MiB] 27% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/SonyArw1DecompressorFuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/SonyArw2DecompressorFuzzer.covreport... Step #1: / [22/76 files][ 19.9 MiB/ 72.7 MiB] 27% Done / [22/76 files][ 19.9 MiB/ 72.7 MiB] 27% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/TiffDecoderFuzzer-ArwDecoder.covreport... Step #1: / [22/76 files][ 19.9 MiB/ 72.7 MiB] 27% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/TiffDecoderFuzzer-Cr2Decoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/TiffDecoderFuzzer-IiqDecoder.covreport... Step #1: / [22/76 files][ 20.2 MiB/ 72.7 MiB] 27% Done / [22/76 files][ 20.2 MiB/ 72.7 MiB] 27% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/TiffDecoderFuzzer-NefDecoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/TiffDecoderFuzzer-KdcDecoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/TiffDecoderFuzzer-DcsDecoder.covreport... Step #1: / [22/76 files][ 20.2 MiB/ 72.7 MiB] 27% Done / [22/76 files][ 20.2 MiB/ 72.7 MiB] 27% Done / [22/76 files][ 20.2 MiB/ 72.7 MiB] 27% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/TiffDecoderFuzzer-MefDecoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/TiffDecoderFuzzer-DcrDecoder.covreport... Step #1: / [22/76 files][ 20.4 MiB/ 72.7 MiB] 28% Done / [22/76 files][ 20.4 MiB/ 72.7 MiB] 28% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/TiffDecoderFuzzer-OrfDecoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/TiffDecoderFuzzer-DngDecoder.covreport... Step #1: / [22/76 files][ 20.8 MiB/ 72.7 MiB] 28% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/TiffDecoderFuzzer-ThreefrDecoder.covreport... Step #1: / [22/76 files][ 21.1 MiB/ 72.7 MiB] 28% Done / [22/76 files][ 21.1 MiB/ 72.7 MiB] 28% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/TiffDecoderFuzzer-Rw2Decoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/TiffDecoderFuzzer-StiDecoder.covreport... Step #1: / [22/76 files][ 21.3 MiB/ 72.7 MiB] 29% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/TiffDecoderFuzzer-PefDecoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/TiffDecoderFuzzer-MosDecoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/TiffDecoderFuzzer-SrwDecoder.covreport... Step #1: / [22/76 files][ 21.3 MiB/ 72.7 MiB] 29% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/TiffParserFuzzer-GetDecoder-Decode.covreport... Step #1: / [22/76 files][ 21.3 MiB/ 72.7 MiB] 29% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/VC5DecompressorFuzzer.covreport... Step #1: / [22/76 files][ 21.3 MiB/ 72.7 MiB] 29% Done / [23/76 files][ 21.3 MiB/ 72.7 MiB] 29% Done / [23/76 files][ 21.3 MiB/ 72.7 MiB] 29% Done / [23/76 files][ 21.3 MiB/ 72.7 MiB] 29% Done / [23/76 files][ 21.3 MiB/ 72.7 MiB] 29% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/UncompressedDecompressorFuzzer.covreport... Step #1: / [23/76 files][ 21.3 MiB/ 72.7 MiB] 29% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20250121/TiffParserFuzzer-GetDecoder.covreport... Step #1: / [23/76 files][ 21.6 MiB/ 72.7 MiB] 29% Done / [24/76 files][ 25.3 MiB/ 72.7 MiB] 34% Done / [25/76 files][ 26.1 MiB/ 72.7 MiB] 35% Done / [26/76 files][ 26.9 MiB/ 72.7 MiB] 37% Done / [27/76 files][ 27.2 MiB/ 72.7 MiB] 37% Done / [28/76 files][ 27.2 MiB/ 72.7 MiB] 37% Done / [29/76 files][ 27.4 MiB/ 72.7 MiB] 37% Done / [30/76 files][ 27.4 MiB/ 72.7 MiB] 37% Done / [31/76 files][ 27.8 MiB/ 72.7 MiB] 38% Done / [32/76 files][ 27.9 MiB/ 72.7 MiB] 38% Done - - [33/76 files][ 28.2 MiB/ 72.7 MiB] 38% Done - [34/76 files][ 28.8 MiB/ 72.7 MiB] 39% Done - [35/76 files][ 29.0 MiB/ 72.7 MiB] 39% Done - [36/76 files][ 29.7 MiB/ 72.7 MiB] 40% Done - [37/76 files][ 29.7 MiB/ 72.7 MiB] 40% Done - [38/76 files][ 30.1 MiB/ 72.7 MiB] 41% Done - [39/76 files][ 30.5 MiB/ 72.7 MiB] 41% Done - [40/76 files][ 30.8 MiB/ 72.7 MiB] 42% Done - [41/76 files][ 32.5 MiB/ 72.7 MiB] 44% Done - [42/76 files][ 32.8 MiB/ 72.7 MiB] 45% Done - [43/76 files][ 35.1 MiB/ 72.7 MiB] 48% Done - [44/76 files][ 35.1 MiB/ 72.7 MiB] 48% Done - [45/76 files][ 35.1 MiB/ 72.7 MiB] 48% Done - [46/76 files][ 35.3 MiB/ 72.7 MiB] 48% Done - [47/76 files][ 35.3 MiB/ 72.7 MiB] 48% Done - [48/76 files][ 38.4 MiB/ 72.7 MiB] 52% Done - [49/76 files][ 41.2 MiB/ 72.7 MiB] 56% Done - [50/76 files][ 42.2 MiB/ 72.7 MiB] 58% Done - [51/76 files][ 43.7 MiB/ 72.7 MiB] 60% Done - [52/76 files][ 46.0 MiB/ 72.7 MiB] 63% Done - [53/76 files][ 46.2 MiB/ 72.7 MiB] 63% Done - [54/76 files][ 50.4 MiB/ 72.7 MiB] 69% Done - [55/76 files][ 51.8 MiB/ 72.7 MiB] 71% Done - [56/76 files][ 52.0 MiB/ 72.7 MiB] 71% Done - [57/76 files][ 52.9 MiB/ 72.7 MiB] 72% Done - [58/76 files][ 52.9 MiB/ 72.7 MiB] 72% Done - [59/76 files][ 55.9 MiB/ 72.7 MiB] 76% Done - [60/76 files][ 56.1 MiB/ 72.7 MiB] 77% Done - [61/76 files][ 56.6 MiB/ 72.7 MiB] 77% Done - [62/76 files][ 56.6 MiB/ 72.7 MiB] 77% Done - [63/76 files][ 57.1 MiB/ 72.7 MiB] 78% Done - [64/76 files][ 59.3 MiB/ 72.7 MiB] 81% Done - [65/76 files][ 61.5 MiB/ 72.7 MiB] 84% Done - [66/76 files][ 61.7 MiB/ 72.7 MiB] 84% Done - [67/76 files][ 62.1 MiB/ 72.7 MiB] 85% Done - [68/76 files][ 62.3 MiB/ 72.7 MiB] 85% Done - [69/76 files][ 63.1 MiB/ 72.7 MiB] 86% Done - [70/76 files][ 64.1 MiB/ 72.7 MiB] 88% Done - [71/76 files][ 65.1 MiB/ 72.7 MiB] 89% Done - [72/76 files][ 66.9 MiB/ 72.7 MiB] 92% Done - [73/76 files][ 67.9 MiB/ 72.7 MiB] 93% Done - [74/76 files][ 68.8 MiB/ 72.7 MiB] 94% Done - [75/76 files][ 69.7 MiB/ 72.7 MiB] 95% Done - [76/76 files][ 72.7 MiB/ 72.7 MiB] 100% Done Step #1: Operation completed over 76 objects/72.7 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 74572 Step #2: -rw-r--r-- 1 root root 1101691 Jan 21 10:02 CiffParserFuzzer-GetDecoder-Decode.covreport Step #2: -rw-r--r-- 1 root root 232050 Jan 21 10:02 BitVacuumerRoundtripFuzzer.covreport Step #2: -rw-r--r-- 1 root root 931862 Jan 21 10:02 Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #2: -rw-r--r-- 1 root root 980762 Jan 21 10:02 Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #2: -rw-r--r-- 1 root root 867612 Jan 21 10:02 CiffParserFuzzer-GetDecoder.covreport Step #2: -rw-r--r-- 1 root root 914854 Jan 21 10:02 Cr2LJpegDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 926857 Jan 21 10:02 CrwDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 797770 Jan 21 10:02 DngOpcodesFuzzer.covreport Step #2: -rw-r--r-- 1 root root 891874 Jan 21 10:02 FiffParserFuzzer-GetDecoder.covreport Step #2: -rw-r--r-- 1 root root 871583 Jan 21 10:02 DummyLJpegDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1055285 Jan 21 10:02 FiffParserFuzzer-GetDecoder-Decode.covreport Step #2: -rw-r--r-- 1 root root 1705844 Jan 21 10:02 FujiDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 800311 Jan 21 10:02 KodakDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 920269 Jan 21 10:02 HasselbladDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 759197 Jan 21 10:02 PrefixCodeEncoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 795881 Jan 21 10:02 PanasonicV6DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 956597 Jan 21 10:02 HasselbladLJpegDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 340629 Jan 21 10:02 PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 392027 Jan 21 10:02 PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #2: -rw-r--r-- 1 root root 917934 Jan 21 10:02 PentaxDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1498677 Jan 21 10:02 PanasonicV5DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 307176 Jan 21 10:02 PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 419853 Jan 21 10:02 PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #2: -rw-r--r-- 1 root root 1481997 Jan 21 10:02 PanasonicV7DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1611694 Jan 21 10:02 PhaseOneDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1035157 Jan 21 10:02 LJpegDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1031762 Jan 21 10:02 LJpegDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 394894 Jan 21 10:02 PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #2: -rw-r--r-- 1 root root 345871 Jan 21 10:02 PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #2: -rw-r--r-- 1 root root 365819 Jan 21 10:02 PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #2: -rw-r--r-- 1 root root 943672 Jan 21 10:02 NikonDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 967138 Jan 21 10:02 TiffDecoderFuzzer-ErfDecoder.covreport Step #2: -rw-r--r-- 1 root root 383373 Jan 21 10:02 PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #2: -rw-r--r-- 1 root root 401851 Jan 21 10:02 PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #2: -rw-r--r-- 1 root root 1556096 Jan 21 10:02 PanasonicV4DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 374024 Jan 21 10:02 PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #2: -rw-r--r-- 1 root root 876796 Jan 21 10:02 OlympusDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 425713 Jan 21 10:02 PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #2: -rw-r--r-- 1 root root 399473 Jan 21 10:02 PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #2: -rw-r--r-- 1 root root 314238 Jan 21 10:02 PrefixCodeTreeDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1750808 Jan 21 10:02 TiffDecoderFuzzer-IiqDecoder.covreport Step #2: -rw-r--r-- 1 root root 400691 Jan 21 10:02 PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #2: -rw-r--r-- 1 root root 336218 Jan 21 10:02 PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #2: -rw-r--r-- 1 root root 1118921 Jan 21 10:02 TiffDecoderFuzzer-ThreefrDecoder.covreport Step #2: -rw-r--r-- 1 root root 365296 Jan 21 10:02 PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #2: -rw-r--r-- 1 root root 354567 Jan 21 10:02 PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #2: -rw-r--r-- 1 root root 373032 Jan 21 10:02 PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #2: -rw-r--r-- 1 root root 277587 Jan 21 10:02 PrefixCodeLookupDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1875144 Jan 21 10:02 TiffDecoderFuzzer-Cr2Decoder.covreport Step #2: -rw-r--r-- 1 root root 3249281 Jan 21 10:02 RawParserFuzzer-GetDecoder-Decode.covreport Step #2: -rw-r--r-- 1 root root 981153 Jan 21 10:02 RawParserFuzzer-GetDecoder.covreport Step #2: -rw-r--r-- 1 root root 2045317 Jan 21 10:02 VC5DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 877634 Jan 21 10:02 SamsungV0DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 3289591 Jan 21 10:02 RawSpeedFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1301845 Jan 21 10:02 TiffDecoderFuzzer-NefDecoder.covreport Step #2: -rw-r--r-- 1 root root 976193 Jan 21 10:02 TiffDecoderFuzzer-DcrDecoder.covreport Step #2: -rw-r--r-- 1 root root 284543 Jan 21 10:02 PrefixCodeVectorDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 313016 Jan 21 10:02 PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1072797 Jan 21 10:02 TiffDecoderFuzzer-PefDecoder.covreport Step #2: -rw-r--r-- 1 root root 1812719 Jan 21 10:02 TiffDecoderFuzzer-ArwDecoder.covreport Step #2: -rw-r--r-- 1 root root 973971 Jan 21 10:02 TiffDecoderFuzzer-DcsDecoder.covreport Step #2: -rw-r--r-- 1 root root 867923 Jan 21 10:02 SonyArw1DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1612125 Jan 21 10:02 SonyArw2DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 2304020 Jan 21 10:02 TiffDecoderFuzzer-DngDecoder.covreport Step #2: -rw-r--r-- 1 root root 1090525 Jan 21 10:02 TiffDecoderFuzzer-OrfDecoder.covreport Step #2: -rw-r--r-- 1 root root 891528 Jan 21 10:02 SamsungV2DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1222894 Jan 21 10:02 TiffDecoderFuzzer-SrwDecoder.covreport Step #2: -rw-r--r-- 1 root root 991945 Jan 21 10:02 TiffDecoderFuzzer-MefDecoder.covreport Step #2: -rw-r--r-- 1 root root 871561 Jan 21 10:02 SamsungV1DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1068506 Jan 21 10:02 TiffDecoderFuzzer-KdcDecoder.covreport Step #2: -rw-r--r-- 1 root root 988467 Jan 21 10:02 TiffDecoderFuzzer-StiDecoder.covreport Step #2: -rw-r--r-- 1 root root 1129226 Jan 21 10:02 TiffDecoderFuzzer-MosDecoder.covreport Step #2: -rw-r--r-- 1 root root 1834491 Jan 21 10:02 TiffDecoderFuzzer-Rw2Decoder.covreport Step #2: -rw-r--r-- 1 root root 963451 Jan 21 10:02 UncompressedDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 923296 Jan 21 10:02 TiffParserFuzzer-GetDecoder.covreport Step #2: -rw-r--r-- 1 root root 3128352 Jan 21 10:02 TiffParserFuzzer-GetDecoder-Decode.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: dd0bbb17640b: Already exists Step #4: 62275a527176: Already exists Step #4: 111633040162: Pulling fs layer Step #4: 5bf7dd58428c: Pulling fs layer Step #4: 632c9b314f45: Pulling fs layer Step #4: 8ae501891266: Pulling fs layer Step #4: 3058f8e90c86: Pulling fs layer Step #4: c377fa4fb781: Pulling fs layer Step #4: 2336eb300fb9: Pulling fs layer Step #4: 09429854c898: Pulling fs layer Step #4: 71af8faf61ed: Pulling fs layer Step #4: 687fd097ee80: Pulling fs layer Step #4: 7f1e63401161: Pulling fs layer Step #4: cf8b5802c762: Pulling fs layer Step #4: 0e6dab0925eb: Pulling fs layer Step #4: f4bced45a7b2: Pulling fs layer Step #4: 2707ad88823d: Pulling fs layer Step #4: af6705528e9c: Pulling fs layer Step #4: 4e1005e0a6aa: Pulling fs layer Step #4: 118105242bd8: Pulling fs layer Step #4: 2aa39f787b87: Pulling fs layer Step #4: d3f87be3762e: Pulling fs layer Step #4: 6fd806021fc2: Pulling fs layer Step #4: 9d856dc172cd: Pulling fs layer Step #4: a987fc666fa1: Pulling fs layer Step #4: 233e05621483: Pulling fs layer Step #4: 09429854c898: Waiting Step #4: 0d3facbb2d8c: Pulling fs layer Step #4: 71af8faf61ed: Waiting Step #4: aa9066b95eb6: Pulling fs layer Step #4: ff11ed875e6f: Pulling fs layer Step #4: 687fd097ee80: Waiting Step #4: 33f6a6d38c7e: Pulling fs layer Step #4: f4bced45a7b2: Waiting Step #4: 7f1e63401161: Waiting Step #4: cf8b5802c762: Waiting Step #4: 5ecd2cf410de: Pulling fs layer Step #4: 0e6dab0925eb: Waiting Step #4: 702a45c3ae33: Pulling fs layer Step #4: df6fed191aed: Pulling fs layer Step #4: 2707ad88823d: Waiting Step #4: af6705528e9c: Waiting Step #4: 4e1005e0a6aa: Waiting Step #4: 118105242bd8: Waiting Step #4: 2aa39f787b87: Waiting Step #4: 9d856dc172cd: Waiting Step #4: 6fd806021fc2: Waiting Step #4: a987fc666fa1: Waiting Step #4: 233e05621483: Waiting Step #4: aa9066b95eb6: Waiting Step #4: d3f87be3762e: Waiting Step #4: 0d3facbb2d8c: Waiting Step #4: ff11ed875e6f: Waiting Step #4: 33f6a6d38c7e: Waiting Step #4: 8ae501891266: Waiting Step #4: 5ecd2cf410de: Waiting Step #4: df6fed191aed: Waiting Step #4: 702a45c3ae33: Waiting Step #4: 3058f8e90c86: Waiting Step #4: c377fa4fb781: Waiting Step #4: 2336eb300fb9: Waiting Step #4: 632c9b314f45: Download complete Step #4: 5bf7dd58428c: Verifying Checksum Step #4: 5bf7dd58428c: Download complete Step #4: 3058f8e90c86: Verifying Checksum Step #4: 3058f8e90c86: Download complete Step #4: 111633040162: Verifying Checksum Step #4: 111633040162: Download complete Step #4: c377fa4fb781: Verifying Checksum Step #4: c377fa4fb781: Download complete Step #4: 09429854c898: Verifying Checksum Step #4: 09429854c898: Download complete Step #4: 71af8faf61ed: Verifying Checksum Step #4: 71af8faf61ed: Download complete Step #4: 687fd097ee80: Verifying Checksum Step #4: 687fd097ee80: Download complete Step #4: 7f1e63401161: Verifying Checksum Step #4: 7f1e63401161: Download complete Step #4: cf8b5802c762: Verifying Checksum Step #4: cf8b5802c762: Download complete Step #4: 111633040162: Pull complete Step #4: 0e6dab0925eb: Verifying Checksum Step #4: 0e6dab0925eb: Download complete Step #4: 5bf7dd58428c: Pull complete Step #4: 632c9b314f45: Pull complete Step #4: f4bced45a7b2: Download complete Step #4: 2336eb300fb9: Verifying Checksum Step #4: 2336eb300fb9: Download complete Step #4: 2707ad88823d: Verifying Checksum Step #4: 2707ad88823d: Download complete Step #4: af6705528e9c: Verifying Checksum Step #4: af6705528e9c: Download complete Step #4: 4e1005e0a6aa: Verifying Checksum Step #4: 4e1005e0a6aa: Download complete Step #4: 118105242bd8: Download complete Step #4: 8ae501891266: Verifying Checksum Step #4: 8ae501891266: Download complete Step #4: 2aa39f787b87: Download complete Step #4: d3f87be3762e: Verifying Checksum Step #4: d3f87be3762e: Download complete Step #4: 6fd806021fc2: Verifying Checksum Step #4: 6fd806021fc2: Download complete Step #4: 9d856dc172cd: Verifying Checksum Step #4: 9d856dc172cd: Download complete Step #4: a987fc666fa1: Download complete Step #4: 233e05621483: Verifying Checksum Step #4: 233e05621483: Download complete Step #4: aa9066b95eb6: Download complete Step #4: 0d3facbb2d8c: Verifying Checksum Step #4: 0d3facbb2d8c: Download complete Step #4: 33f6a6d38c7e: Verifying Checksum Step #4: 33f6a6d38c7e: Download complete Step #4: ff11ed875e6f: Verifying Checksum Step #4: ff11ed875e6f: Download complete Step #4: 5ecd2cf410de: Verifying Checksum Step #4: 5ecd2cf410de: Download complete Step #4: 702a45c3ae33: Verifying Checksum Step #4: 702a45c3ae33: Download complete Step #4: df6fed191aed: Verifying Checksum Step #4: df6fed191aed: Download complete Step #4: 8ae501891266: Pull complete Step #4: 3058f8e90c86: Pull complete Step #4: c377fa4fb781: Pull complete Step #4: 2336eb300fb9: Pull complete Step #4: 09429854c898: Pull complete Step #4: 71af8faf61ed: Pull complete Step #4: 687fd097ee80: Pull complete Step #4: 7f1e63401161: Pull complete Step #4: cf8b5802c762: Pull complete Step #4: 0e6dab0925eb: Pull complete Step #4: f4bced45a7b2: Pull complete Step #4: 2707ad88823d: Pull complete Step #4: af6705528e9c: Pull complete Step #4: 4e1005e0a6aa: Pull complete Step #4: 118105242bd8: Pull complete Step #4: 2aa39f787b87: Pull complete Step #4: d3f87be3762e: Pull complete Step #4: 6fd806021fc2: Pull complete Step #4: 9d856dc172cd: Pull complete Step #4: a987fc666fa1: Pull complete Step #4: 233e05621483: Pull complete Step #4: 0d3facbb2d8c: Pull complete Step #4: aa9066b95eb6: Pull complete Step #4: ff11ed875e6f: Pull complete Step #4: 33f6a6d38c7e: Pull complete Step #4: 5ecd2cf410de: Pull complete Step #4: 702a45c3ae33: Pull complete Step #4: df6fed191aed: Pull complete Step #4: Digest: sha256:c14f2415c900600181b57d8093e730eca5852792378c243bf284a9be0b760f40 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> e17bfed5df09 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y apt-transport-https ca-certificates gnupg software-properties-common wget && wget -O - https://apt.kitware.com/keys/kitware-archive-latest.asc 2>/dev/null | apt-key add - && apt-add-repository 'deb https://apt.kitware.com/ubuntu/ focal main' && apt-get update && apt-get install -y cmake make Step #4: ---> Running in 082dc1e71d3b Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4: Fetched 383 kB in 0s (829 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: ca-certificates is already the newest version (20240203~20.04.1). Step #4: ca-certificates set to manually installed. Step #4: gnupg is already the newest version (2.2.19-3ubuntu2.2). Step #4: gnupg set to manually installed. Step #4: wget is already the newest version (1.20.3-1ubuntu2.1). Step #4: The following additional packages will be installed: Step #4: dbus dbus-user-session dconf-gsettings-backend dconf-service Step #4: distro-info-data dmsetup file gir1.2-glib-2.0 gir1.2-packagekitglib-1.0 Step #4: glib-networking glib-networking-common glib-networking-services Step #4: gsettings-desktop-schemas iso-codes libapparmor1 libappstream4 libargon2-1 Step #4: libcap2 libcap2-bin libcryptsetup12 libdbus-1-3 libdconf1 libdevmapper1.02.1 Step #4: libelf1 libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data Step #4: libgstreamer1.0-0 libicu66 libip4tc2 libjson-c4 libkmod2 liblmdb0 Step #4: libmagic-mgc libmagic1 libmpdec2 libnss-systemd libpackagekit-glib2-18 Step #4: libpam-cap libpam-systemd libpolkit-agent-1-0 libpolkit-gobject-1-0 Step #4: libproxy1v5 libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib Step #4: libsoup2.4-1 libstemmer0d libxml2 libyaml-0-2 lsb-release mime-support Step #4: networkd-dispatcher packagekit packagekit-tools policykit-1 Step #4: python-apt-common python3 python3-apt python3-certifi python3-chardet Step #4: python3-dbus python3-distro-info python3-gi python3-idna python3-minimal Step #4: python3-pkg-resources python3-requests python3-requests-unixsocket Step #4: python3-six python3-software-properties python3-urllib3 python3.8 Step #4: python3.8-minimal shared-mime-info systemd systemd-sysv systemd-timesyncd Step #4: ucf unattended-upgrades xdg-user-dirs Step #4: Suggested packages: Step #4: isoquery gstreamer1.0-tools iw | wireless-tools appstream python3-doc Step #4: python3-tk python3-venv python3-apt-dbg python-apt-doc python-dbus-doc Step #4: python3-dbus-dbg python3-setuptools python3-cryptography python3-openssl Step #4: python3-socks python3.8-venv python3.8-doc binfmt-support systemd-container Step #4: bsd-mailx default-mta | mail-transport-agent needrestart powermgmt-base Step #4: The following NEW packages will be installed: Step #4: apt-transport-https dbus dbus-user-session dconf-gsettings-backend Step #4: dconf-service distro-info-data dmsetup file gir1.2-glib-2.0 Step #4: gir1.2-packagekitglib-1.0 glib-networking glib-networking-common Step #4: glib-networking-services gsettings-desktop-schemas iso-codes libapparmor1 Step #4: libappstream4 libargon2-1 libcap2 libcap2-bin libcryptsetup12 libdbus-1-3 Step #4: libdconf1 libdevmapper1.02.1 libelf1 libgirepository-1.0-1 libglib2.0-0 Step #4: libglib2.0-bin libglib2.0-data libgstreamer1.0-0 libicu66 libip4tc2 Step #4: libjson-c4 libkmod2 liblmdb0 libmagic-mgc libmagic1 libmpdec2 libnss-systemd Step #4: libpackagekit-glib2-18 libpam-cap libpam-systemd libpolkit-agent-1-0 Step #4: libpolkit-gobject-1-0 libproxy1v5 libpython3-stdlib libpython3.8-minimal Step #4: libpython3.8-stdlib libsoup2.4-1 libstemmer0d libxml2 libyaml-0-2 Step #4: lsb-release mime-support networkd-dispatcher packagekit packagekit-tools Step #4: policykit-1 python-apt-common python3 python3-apt python3-certifi Step #4: python3-chardet python3-dbus python3-distro-info python3-gi python3-idna Step #4: python3-minimal python3-pkg-resources python3-requests Step #4: python3-requests-unixsocket python3-six python3-software-properties Step #4: python3-urllib3 python3.8 python3.8-minimal shared-mime-info Step #4: software-properties-common systemd systemd-sysv systemd-timesyncd ucf Step #4: unattended-upgrades xdg-user-dirs Step #4: 0 upgraded, 84 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 27.7 MB of archives. Step #4: After this operation, 127 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.14 [720 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.14 [1899 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.14 [1675 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.14 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.4 [36.0 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcap2 amd64 1:2.32-1ubuntu0.1 [15.8 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libargon2-1 amd64 0~20171227-0.2 [19.2 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libdevmapper1.02.1 amd64 2:1.02.167-1ubuntu1 [127 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c4 amd64 0.13.1+dfsg-7ubuntu0.3 [29.3 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcryptsetup12 amd64 2:2.2.2-3ubuntu2.4 [166 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libip4tc2 amd64 1.8.4-3ubuntu2.1 [19.1 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libkmod2 amd64 27-1ubuntu2.1 [45.3 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 systemd-timesyncd amd64 245.4-4ubuntu3.24 [28.1 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 systemd amd64 245.4-4ubuntu3.24 [3815 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 systemd-sysv amd64 245.4-4ubuntu3.24 [10.3 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 distro-info-data all 0.43ubuntu1.17 [5040 B] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 dmsetup amd64 2:1.02.167-1ubuntu1 [75.6 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.8 [1289 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgirepository-1.0-1 amd64 1.64.1-1~ubuntu20.04.1 [85.7 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 gir1.2-glib-2.0 amd64 1.64.1-1~ubuntu20.04.1 [134 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcap2-bin amd64 1:2.32-1ubuntu0.1 [26.2 kB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.8 [5848 B] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnss-systemd amd64 245.4-4ubuntu3.24 [95.8 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpam-cap amd64 1:2.32-1ubuntu0.1 [8364 B] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpam-systemd amd64 245.4-4ubuntu3.24 [186 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 lsb-release all 11.1.0ubuntu2 [10.6 kB] Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dbus amd64 1.2.16-1build1 [94.0 kB] Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-gi amd64 3.36.0-1 [165 kB] Step #4: Get:43 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 networkd-dispatcher all 2.1-2~ubuntu20.04.3 [15.5 kB] Step #4: Get:44 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.2 [130 kB] Step #4: Get:45 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-six all 1.14.0-2 [12.1 kB] Step #4: Get:46 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #4: Get:48 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:49 http://archive.ubuntu.com/ubuntu focal/main amd64 iso-codes all 4.4-1 [2695 kB] Step #4: Get:50 http://archive.ubuntu.com/ubuntu focal/main amd64 liblmdb0 amd64 0.9.24-1 [44.6 kB] Step #4: Get:51 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpolkit-gobject-1-0 amd64 0.105-26ubuntu1.3 [39.2 kB] Step #4: Get:52 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python-apt-common all 2.0.1ubuntu0.20.04.1 [16.5 kB] Step #4: Get:53 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-apt amd64 2.0.1ubuntu0.20.04.1 [154 kB] Step #4: Get:54 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distro-info all 0.23ubuntu1.1 [5944 B] Step #4: Get:55 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 apt-transport-https all 2.0.10 [1704 B] Step #4: Get:56 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus-user-session amd64 1.12.16-2ubuntu2.3 [9424 B] Step #4: Get:57 http://archive.ubuntu.com/ubuntu focal/main amd64 libdconf1 amd64 0.36.0-1 [37.4 kB] Step #4: Get:58 http://archive.ubuntu.com/ubuntu focal/main amd64 dconf-service amd64 0.36.0-1 [29.8 kB] Step #4: Get:59 http://archive.ubuntu.com/ubuntu focal/main amd64 dconf-gsettings-backend amd64 0.36.0-1 [22.5 kB] Step #4: Get:60 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpackagekit-glib2-18 amd64 1.1.13-2ubuntu1.1 [104 kB] Step #4: Get:61 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 gir1.2-packagekitglib-1.0 amd64 1.1.13-2ubuntu1.1 [21.6 kB] Step #4: Get:62 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libproxy1v5 amd64 0.4.15-10ubuntu1.2 [49.1 kB] Step #4: Get:63 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 glib-networking-common all 2.64.2-1ubuntu0.1 [5040 B] Step #4: Get:64 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 glib-networking-services amd64 2.64.2-1ubuntu0.1 [10.6 kB] Step #4: Get:65 http://archive.ubuntu.com/ubuntu focal/main amd64 gsettings-desktop-schemas all 3.36.0-1ubuntu1 [29.0 kB] Step #4: Get:66 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 glib-networking amd64 2.64.2-1ubuntu0.1 [58.2 kB] Step #4: Get:67 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsoup2.4-1 amd64 2.70.0-1ubuntu0.1 [262 kB] Step #4: Get:68 http://archive.ubuntu.com/ubuntu focal/main amd64 libstemmer0d amd64 0+svn585-2 [61.7 kB] Step #4: Get:69 http://archive.ubuntu.com/ubuntu focal/main amd64 libappstream4 amd64 0.12.10-2 [129 kB] Step #4: Get:70 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-bin amd64 2.64.6-1~ubuntu20.04.8 [72.7 kB] Step #4: Get:71 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgstreamer1.0-0 amd64 1.16.3-0ubuntu1.2 [894 kB] Step #4: Get:72 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpolkit-agent-1-0 amd64 0.105-26ubuntu1.3 [15.2 kB] Step #4: Get:73 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 policykit-1 amd64 0.105-26ubuntu1.3 [84.1 kB] Step #4: Get:74 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 packagekit amd64 1.1.13-2ubuntu1.1 [408 kB] Step #4: Get:75 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 packagekit-tools amd64 1.1.13-2ubuntu1.1 [32.8 kB] Step #4: Get:76 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-certifi all 2019.11.28-1 [149 kB] Step #4: Get:77 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-chardet all 3.0.4-4build1 [80.4 kB] Step #4: Get:78 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-idna all 2.8-1ubuntu0.1 [36.2 kB] Step #4: Get:79 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-urllib3 all 1.25.8-2ubuntu0.4 [88.7 kB] Step #4: Get:80 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-requests all 2.22.0-2ubuntu1.1 [47.2 kB] Step #4: Get:81 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-requests-unixsocket all 0.2.0-2 [7272 B] Step #4: Get:82 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-software-properties all 0.99.9.12 [21.7 kB] Step #4: Get:83 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 software-properties-common all 0.99.9.12 [10.4 kB] Step #4: Get:84 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 unattended-upgrades all 2.3ubuntu0.3 [48.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 27.7 MB in 3s (9168 kB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.14_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.14) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.14_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.14) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.14) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.14) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17676 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.14_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.14) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.14_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.14) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18078 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libapparmor1:amd64. Step #4: Preparing to unpack .../01-libapparmor1_2.13.3-7ubuntu5.4_amd64.deb ... Step #4: Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.4) ... Step #4: Selecting previously unselected package libcap2:amd64. Step #4: Preparing to unpack .../02-libcap2_1%3a2.32-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libcap2:amd64 (1:2.32-1ubuntu0.1) ... Step #4: Selecting previously unselected package libargon2-1:amd64. Step #4: Preparing to unpack .../03-libargon2-1_0~20171227-0.2_amd64.deb ... Step #4: Unpacking libargon2-1:amd64 (0~20171227-0.2) ... Step #4: Selecting previously unselected package libdevmapper1.02.1:amd64. Step #4: Preparing to unpack .../04-libdevmapper1.02.1_2%3a1.02.167-1ubuntu1_amd64.deb ... Step #4: Unpacking libdevmapper1.02.1:amd64 (2:1.02.167-1ubuntu1) ... Step #4: Selecting previously unselected package libjson-c4:amd64. Step #4: Preparing to unpack .../05-libjson-c4_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #4: Unpacking libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4: Selecting previously unselected package libcryptsetup12:amd64. Step #4: Preparing to unpack .../06-libcryptsetup12_2%3a2.2.2-3ubuntu2.4_amd64.deb ... Step #4: Unpacking libcryptsetup12:amd64 (2:2.2.2-3ubuntu2.4) ... Step #4: Selecting previously unselected package libip4tc2:amd64. Step #4: Preparing to unpack .../07-libip4tc2_1.8.4-3ubuntu2.1_amd64.deb ... Step #4: Unpacking libip4tc2:amd64 (1.8.4-3ubuntu2.1) ... Step #4: Selecting previously unselected package libkmod2:amd64. Step #4: Preparing to unpack .../08-libkmod2_27-1ubuntu2.1_amd64.deb ... Step #4: Unpacking libkmod2:amd64 (27-1ubuntu2.1) ... Step #4: Selecting previously unselected package systemd-timesyncd. Step #4: Preparing to unpack .../09-systemd-timesyncd_245.4-4ubuntu3.24_amd64.deb ... Step #4: Unpacking systemd-timesyncd (245.4-4ubuntu3.24) ... Step #4: Selecting previously unselected package systemd. Step #4: Preparing to unpack .../10-systemd_245.4-4ubuntu3.24_amd64.deb ... Step #4: Unpacking systemd (245.4-4ubuntu3.24) ... Step #4: Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.4) ... Step #4: Setting up libcap2:amd64 (1:2.32-1ubuntu0.1) ... Step #4: Setting up libargon2-1:amd64 (0~20171227-0.2) ... Step #4: Setting up libdevmapper1.02.1:amd64 (2:1.02.167-1ubuntu1) ... Step #4: Setting up libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4: Setting up libcryptsetup12:amd64 (2:2.2.2-3ubuntu2.4) ... Step #4: Setting up libip4tc2:amd64 (1.8.4-3ubuntu2.1) ... Step #4: Setting up libkmod2:amd64 (27-1ubuntu2.1) ... Step #4: Setting up systemd-timesyncd (245.4-4ubuntu3.24) ... Step #4: Created symlink /etc/systemd/system/dbus-org.freedesktop.timesync1.service → /lib/systemd/system/systemd-timesyncd.service. Step #4: Created symlink /etc/systemd/system/sysinit.target.wants/systemd-timesyncd.service → /lib/systemd/system/systemd-timesyncd.service. Step #4: Setting up systemd (245.4-4ubuntu3.24) ... Step #4: Created symlink /etc/systemd/system/getty.target.wants/getty@tty1.service → /lib/systemd/system/getty@.service. Step #4: Created symlink /etc/systemd/system/multi-user.target.wants/remote-fs.target → /lib/systemd/system/remote-fs.target. Step #4: Created symlink /etc/systemd/system/dbus-org.freedesktop.resolve1.service → /lib/systemd/system/systemd-resolved.service. Step #4: Created symlink /etc/systemd/system/multi-user.target.wants/systemd-resolved.service → /lib/systemd/system/systemd-resolved.service. Step #4: ln: failed to create symbolic link '/etc/resolv.conf': Device or resource busy Step #4: Created symlink /etc/systemd/system/multi-user.target.wants/ondemand.service → /lib/systemd/system/ondemand.service. Step #4: Created symlink /etc/systemd/system/sysinit.target.wants/systemd-pstore.service → /lib/systemd/system/systemd-pstore.service. Step #4: Initializing machine ID from random generator. Step #4: Selecting previously unselected package systemd-sysv. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18908 files and directories currently installed.) Step #4: Preparing to unpack .../00-systemd-sysv_245.4-4ubuntu3.24_amd64.deb ... Step #4: Unpacking systemd-sysv (245.4-4ubuntu3.24) ... Step #4: Selecting previously unselected package libdbus-1-3:amd64. Step #4: Preparing to unpack .../01-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package dbus. Step #4: Preparing to unpack .../02-dbus_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking dbus (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package distro-info-data. Step #4: Preparing to unpack .../03-distro-info-data_0.43ubuntu1.17_all.deb ... Step #4: Unpacking distro-info-data (0.43ubuntu1.17) ... Step #4: Selecting previously unselected package dmsetup. Step #4: Preparing to unpack .../04-dmsetup_2%3a1.02.167-1ubuntu1_amd64.deb ... Step #4: Unpacking dmsetup (2:1.02.167-1ubuntu1) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../05-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../06-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../07-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../08-libglib2.0-0_2.64.6-1~ubuntu20.04.8_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.8) ... Step #4: Selecting previously unselected package libgirepository-1.0-1:amd64. Step #4: Preparing to unpack .../09-libgirepository-1.0-1_1.64.1-1~ubuntu20.04.1_amd64.deb ... Step #4: Unpacking libgirepository-1.0-1:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #4: Selecting previously unselected package gir1.2-glib-2.0:amd64. Step #4: Preparing to unpack .../10-gir1.2-glib-2.0_1.64.1-1~ubuntu20.04.1_amd64.deb ... Step #4: Unpacking gir1.2-glib-2.0:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #4: Selecting previously unselected package libcap2-bin. Step #4: Preparing to unpack .../11-libcap2-bin_1%3a2.32-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libcap2-bin (1:2.32-1ubuntu0.1) ... Step #4: Selecting previously unselected package libelf1:amd64. Step #4: Preparing to unpack .../12-libelf1_0.176-1.1ubuntu0.1_amd64.deb ... Step #4: Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../13-libglib2.0-data_2.64.6-1~ubuntu20.04.8_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.8) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../14-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libnss-systemd:amd64. Step #4: Preparing to unpack .../15-libnss-systemd_245.4-4ubuntu3.24_amd64.deb ... Step #4: Unpacking libnss-systemd:amd64 (245.4-4ubuntu3.24) ... Step #4: Selecting previously unselected package libpam-cap:amd64. Step #4: Preparing to unpack .../16-libpam-cap_1%3a2.32-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libpam-cap:amd64 (1:2.32-1ubuntu0.1) ... Step #4: Selecting previously unselected package libpam-systemd:amd64. Step #4: Preparing to unpack .../17-libpam-systemd_245.4-4ubuntu3.24_amd64.deb ... Step #4: Unpacking libpam-systemd:amd64 (245.4-4ubuntu3.24) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../18-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libyaml-0-2:amd64. Step #4: Preparing to unpack .../19-libyaml-0-2_0.2.2-1_amd64.deb ... Step #4: Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #4: Selecting previously unselected package lsb-release. Step #4: Preparing to unpack .../20-lsb-release_11.1.0ubuntu2_all.deb ... Step #4: Unpacking lsb-release (11.1.0ubuntu2) ... Step #4: Selecting previously unselected package python3-dbus. Step #4: Preparing to unpack .../21-python3-dbus_1.2.16-1build1_amd64.deb ... Step #4: Unpacking python3-dbus (1.2.16-1build1) ... Step #4: Selecting previously unselected package python3-gi. Step #4: Preparing to unpack .../22-python3-gi_3.36.0-1_amd64.deb ... Step #4: Unpacking python3-gi (3.36.0-1) ... Step #4: Selecting previously unselected package networkd-dispatcher. Step #4: Preparing to unpack .../23-networkd-dispatcher_2.1-2~ubuntu20.04.3_all.deb ... Step #4: Unpacking networkd-dispatcher (2.1-2~ubuntu20.04.3) ... Step #4: Selecting previously unselected package python3-pkg-resources. Step #4: Preparing to unpack .../24-python3-pkg-resources_45.2.0-1ubuntu0.2_all.deb ... Step #4: Unpacking python3-pkg-resources (45.2.0-1ubuntu0.2) ... Step #4: Selecting previously unselected package python3-six. Step #4: Preparing to unpack .../25-python3-six_1.14.0-2_all.deb ... Step #4: Unpacking python3-six (1.14.0-2) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../26-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package ucf. Step #4: Preparing to unpack .../27-ucf_3.0038+nmu1_all.deb ... Step #4: Moving old data out of the way Step #4: Unpacking ucf (3.0038+nmu1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../28-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package iso-codes. Step #4: Preparing to unpack .../29-iso-codes_4.4-1_all.deb ... Step #4: Unpacking iso-codes (4.4-1) ... Step #4: Selecting previously unselected package liblmdb0:amd64. Step #4: Preparing to unpack .../30-liblmdb0_0.9.24-1_amd64.deb ... Step #4: Unpacking liblmdb0:amd64 (0.9.24-1) ... Step #4: Selecting previously unselected package libpolkit-gobject-1-0:amd64. Step #4: Preparing to unpack .../31-libpolkit-gobject-1-0_0.105-26ubuntu1.3_amd64.deb ... Step #4: Unpacking libpolkit-gobject-1-0:amd64 (0.105-26ubuntu1.3) ... Step #4: Selecting previously unselected package python-apt-common. Step #4: Preparing to unpack .../32-python-apt-common_2.0.1ubuntu0.20.04.1_all.deb ... Step #4: Unpacking python-apt-common (2.0.1ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package python3-apt. Step #4: Preparing to unpack .../33-python3-apt_2.0.1ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking python3-apt (2.0.1ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package python3-distro-info. Step #4: Preparing to unpack .../34-python3-distro-info_0.23ubuntu1.1_all.deb ... Step #4: Unpacking python3-distro-info (0.23ubuntu1.1) ... Step #4: Selecting previously unselected package apt-transport-https. Step #4: Preparing to unpack .../35-apt-transport-https_2.0.10_all.deb ... Step #4: Unpacking apt-transport-https (2.0.10) ... Step #4: Selecting previously unselected package dbus-user-session. Step #4: Preparing to unpack .../36-dbus-user-session_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking dbus-user-session (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package libdconf1:amd64. Step #4: Preparing to unpack .../37-libdconf1_0.36.0-1_amd64.deb ... Step #4: Unpacking libdconf1:amd64 (0.36.0-1) ... Step #4: Selecting previously unselected package dconf-service. Step #4: Preparing to unpack .../38-dconf-service_0.36.0-1_amd64.deb ... Step #4: Unpacking dconf-service (0.36.0-1) ... Step #4: Selecting previously unselected package dconf-gsettings-backend:amd64. Step #4: Preparing to unpack .../39-dconf-gsettings-backend_0.36.0-1_amd64.deb ... Step #4: Unpacking dconf-gsettings-backend:amd64 (0.36.0-1) ... Step #4: Selecting previously unselected package libpackagekit-glib2-18:amd64. Step #4: Preparing to unpack .../40-libpackagekit-glib2-18_1.1.13-2ubuntu1.1_amd64.deb ... Step #4: Unpacking libpackagekit-glib2-18:amd64 (1.1.13-2ubuntu1.1) ... Step #4: Selecting previously unselected package gir1.2-packagekitglib-1.0. Step #4: Preparing to unpack .../41-gir1.2-packagekitglib-1.0_1.1.13-2ubuntu1.1_amd64.deb ... Step #4: Unpacking gir1.2-packagekitglib-1.0 (1.1.13-2ubuntu1.1) ... Step #4: Selecting previously unselected package libproxy1v5:amd64. Step #4: Preparing to unpack .../42-libproxy1v5_0.4.15-10ubuntu1.2_amd64.deb ... Step #4: Unpacking libproxy1v5:amd64 (0.4.15-10ubuntu1.2) ... Step #4: Selecting previously unselected package glib-networking-common. Step #4: Preparing to unpack .../43-glib-networking-common_2.64.2-1ubuntu0.1_all.deb ... Step #4: Unpacking glib-networking-common (2.64.2-1ubuntu0.1) ... Step #4: Selecting previously unselected package glib-networking-services. Step #4: Preparing to unpack .../44-glib-networking-services_2.64.2-1ubuntu0.1_amd64.deb ... Step #4: Unpacking glib-networking-services (2.64.2-1ubuntu0.1) ... Step #4: Selecting previously unselected package gsettings-desktop-schemas. Step #4: Preparing to unpack .../45-gsettings-desktop-schemas_3.36.0-1ubuntu1_all.deb ... Step #4: Unpacking gsettings-desktop-schemas (3.36.0-1ubuntu1) ... Step #4: Selecting previously unselected package glib-networking:amd64. Step #4: Preparing to unpack .../46-glib-networking_2.64.2-1ubuntu0.1_amd64.deb ... Step #4: Unpacking glib-networking:amd64 (2.64.2-1ubuntu0.1) ... Step #4: Selecting previously unselected package libsoup2.4-1:amd64. Step #4: Preparing to unpack .../47-libsoup2.4-1_2.70.0-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libsoup2.4-1:amd64 (2.70.0-1ubuntu0.1) ... Step #4: Selecting previously unselected package libstemmer0d:amd64. Step #4: Preparing to unpack .../48-libstemmer0d_0+svn585-2_amd64.deb ... Step #4: Unpacking libstemmer0d:amd64 (0+svn585-2) ... Step #4: Selecting previously unselected package libappstream4:amd64. Step #4: Preparing to unpack .../49-libappstream4_0.12.10-2_amd64.deb ... Step #4: Unpacking libappstream4:amd64 (0.12.10-2) ... Step #4: Selecting previously unselected package libglib2.0-bin. Step #4: Preparing to unpack .../50-libglib2.0-bin_2.64.6-1~ubuntu20.04.8_amd64.deb ... Step #4: Unpacking libglib2.0-bin (2.64.6-1~ubuntu20.04.8) ... Step #4: Selecting previously unselected package libgstreamer1.0-0:amd64. Step #4: Preparing to unpack .../51-libgstreamer1.0-0_1.16.3-0ubuntu1.2_amd64.deb ... Step #4: Unpacking libgstreamer1.0-0:amd64 (1.16.3-0ubuntu1.2) ... Step #4: Selecting previously unselected package libpolkit-agent-1-0:amd64. Step #4: Preparing to unpack .../52-libpolkit-agent-1-0_0.105-26ubuntu1.3_amd64.deb ... Step #4: Unpacking libpolkit-agent-1-0:amd64 (0.105-26ubuntu1.3) ... Step #4: Selecting previously unselected package policykit-1. Step #4: Preparing to unpack .../53-policykit-1_0.105-26ubuntu1.3_amd64.deb ... Step #4: Unpacking policykit-1 (0.105-26ubuntu1.3) ... Step #4: Selecting previously unselected package packagekit. Step #4: Preparing to unpack .../54-packagekit_1.1.13-2ubuntu1.1_amd64.deb ... Step #4: Unpacking packagekit (1.1.13-2ubuntu1.1) ... Step #4: Selecting previously unselected package packagekit-tools. Step #4: Preparing to unpack .../55-packagekit-tools_1.1.13-2ubuntu1.1_amd64.deb ... Step #4: Unpacking packagekit-tools (1.1.13-2ubuntu1.1) ... Step #4: Selecting previously unselected package python3-certifi. Step #4: Preparing to unpack .../56-python3-certifi_2019.11.28-1_all.deb ... Step #4: Unpacking python3-certifi (2019.11.28-1) ... Step #4: Selecting previously unselected package python3-chardet. Step #4: Preparing to unpack .../57-python3-chardet_3.0.4-4build1_all.deb ... Step #4: Unpacking python3-chardet (3.0.4-4build1) ... Step #4: Selecting previously unselected package python3-idna. Step #4: Preparing to unpack .../58-python3-idna_2.8-1ubuntu0.1_all.deb ... Step #4: Unpacking python3-idna (2.8-1ubuntu0.1) ... Step #4: Selecting previously unselected package python3-urllib3. Step #4: Preparing to unpack .../59-python3-urllib3_1.25.8-2ubuntu0.4_all.deb ... Step #4: Unpacking python3-urllib3 (1.25.8-2ubuntu0.4) ... Step #4: Selecting previously unselected package python3-requests. Step #4: Preparing to unpack .../60-python3-requests_2.22.0-2ubuntu1.1_all.deb ... Step #4: Unpacking python3-requests (2.22.0-2ubuntu1.1) ... Step #4: Selecting previously unselected package python3-requests-unixsocket. Step #4: Preparing to unpack .../61-python3-requests-unixsocket_0.2.0-2_all.deb ... Step #4: Unpacking python3-requests-unixsocket (0.2.0-2) ... Step #4: Selecting previously unselected package python3-software-properties. Step #4: Preparing to unpack .../62-python3-software-properties_0.99.9.12_all.deb ... Step #4: Unpacking python3-software-properties (0.99.9.12) ... Step #4: Selecting previously unselected package software-properties-common. Step #4: Preparing to unpack .../63-software-properties-common_0.99.9.12_all.deb ... Step #4: Unpacking software-properties-common (0.99.9.12) ... Step #4: Selecting previously unselected package unattended-upgrades. Step #4: Preparing to unpack .../64-unattended-upgrades_2.3ubuntu0.3_all.deb ... Step #4: Unpacking unattended-upgrades (2.3ubuntu0.3) ... Step #4: Setting up liblmdb0:amd64 (0.9.24-1) ... Step #4: Setting up systemd-sysv (245.4-4ubuntu3.24) ... Step #4: Setting up libproxy1v5:amd64 (0.4.15-10ubuntu1.2) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up apt-transport-https (2.0.10) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.8) ... Step #4: Setting up distro-info-data (0.43ubuntu1.17) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up libpackagekit-glib2-18:amd64 (1.1.13-2ubuntu1.1) ... Step #4: Setting up libnss-systemd:amd64 (245.4-4ubuntu3.24) ... Step #4: First installation detected... Step #4: Checking NSS setup... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libcap2-bin (1:2.32-1ubuntu0.1) ... Step #4: Setting up libdconf1:amd64 (0.36.0-1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.8) ... Step #4: Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Setting up dbus (1.12.16-2ubuntu2.3) ... Step #4: Setting up ucf (3.0038+nmu1) ... Step #4: Setting up python-apt-common (2.0.1ubuntu0.20.04.1) ... Step #4: Setting up dmsetup (2:1.02.167-1ubuntu1) ... Step #4: Setting up libpam-systemd:amd64 (245.4-4ubuntu3.24) ... Step #4: Setting up libgirepository-1.0-1:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #4: Setting up libstemmer0d:amd64 (0+svn585-2) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up glib-networking-common (2.64.2-1ubuntu0.1) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.14) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.14) ... Step #4: Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4: Setting up libpam-cap:amd64 (1:2.32-1ubuntu0.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up iso-codes (4.4-1) ... Step #4: Setting up libpolkit-gobject-1-0:amd64 (0.105-26ubuntu1.3) ... Step #4: Setting up libgstreamer1.0-0:amd64 (1.16.3-0ubuntu1.2) ... Step #4: Setcap worked! gst-ptp-helper is not suid! Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up glib-networking-services (2.64.2-1ubuntu0.1) ... Step #4: Setting up libglib2.0-bin (2.64.6-1~ubuntu20.04.8) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-six (1.14.0-2) ... Step #4: Setting up dbus-user-session (1.12.16-2ubuntu2.3) ... Step #4: Setting up python3-certifi (2019.11.28-1) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up python3-idna (2.8-1ubuntu0.1) ... Step #4: Setting up gir1.2-glib-2.0:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #4: Setting up python3-urllib3 (1.25.8-2ubuntu0.4) ... Step #4: Setting up libpolkit-agent-1-0:amd64 (0.105-26ubuntu1.3) ... Step #4: Setting up lsb-release (11.1.0ubuntu2) ... Step #4: Setting up python3-distro-info (0.23ubuntu1.1) ... Step #4: Setting up policykit-1 (0.105-26ubuntu1.3) ... Step #4: Setting up python3-pkg-resources (45.2.0-1ubuntu0.2) ... Step #4: Setting up python3-dbus (1.2.16-1build1) ... Step #4: Setting up python3-apt (2.0.1ubuntu0.20.04.1) ... Step #4: Setting up dconf-service (0.36.0-1) ... Step #4: Setting up gir1.2-packagekitglib-1.0 (1.1.13-2ubuntu1.1) ... Step #4: Setting up unattended-upgrades (2.3ubuntu0.3) ... Step #4: Step #4: Creating config file /etc/apt/apt.conf.d/20auto-upgrades with new version Step #4: Step #4: Creating config file /etc/apt/apt.conf.d/50unattended-upgrades with new version Step #4: Created symlink /etc/systemd/system/multi-user.target.wants/unattended-upgrades.service → /lib/systemd/system/unattended-upgrades.service. Step #4: Setting up python3-chardet (3.0.4-4build1) ... Step #4: Setting up python3-gi (3.36.0-1) ... Step #4: Setting up python3-requests (2.22.0-2ubuntu1.1) ... Step #4: Setting up networkd-dispatcher (2.1-2~ubuntu20.04.3) ... Step #4: Created symlink /etc/systemd/system/multi-user.target.wants/networkd-dispatcher.service → /lib/systemd/system/networkd-dispatcher.service. Step #4: Setting up dconf-gsettings-backend:amd64 (0.36.0-1) ... Step #4: Setting up python3-requests-unixsocket (0.2.0-2) ... Step #4: Setting up python3-software-properties (0.99.9.12) ... Step #4: Setting up gsettings-desktop-schemas (3.36.0-1ubuntu1) ... Step #4: Setting up glib-networking:amd64 (2.64.2-1ubuntu0.1) ... Step #4: Setting up libsoup2.4-1:amd64 (2.70.0-1ubuntu0.1) ... Step #4: Setting up libappstream4:amd64 (0.12.10-2) ... Step #4: Setting up packagekit (1.1.13-2ubuntu1.1) ... Step #4: invoke-rc.d: could not determine current runlevel Step #4: invoke-rc.d: policy-rc.d denied execution of force-reload. Step #4: Failed to open connection to "system" message bus: Failed to connect to socket /var/run/dbus/system_bus_socket: No such file or directory Step #4: Created symlink /etc/systemd/user/sockets.target.wants/pk-debconf-helper.socket → /usr/lib/systemd/user/pk-debconf-helper.socket. Step #4: Setting up packagekit-tools (1.1.13-2ubuntu1.1) ... Step #4: Setting up software-properties-common (0.99.9.12) ... Step #4: Processing triggers for systemd (245.4-4ubuntu3.24) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Processing triggers for dbus (1.12.16-2ubuntu2.3) ... Step #4: Warning: apt-key output should not be parsed (stdout is not a terminal) Step #4: OK Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Hit:2 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 https://apt.kitware.com/ubuntu focal InRelease [15.5 kB] Step #4: Get:6 https://apt.kitware.com/ubuntu focal/main i386 Packages [55.8 kB] Step #4: Get:7 https://apt.kitware.com/ubuntu focal/main amd64 Packages [98.8 kB] Step #4: Fetched 170 kB in 1s (242 kB/s) Step #4: Reading package lists... Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 https://apt.kitware.com/ubuntu focal InRelease Step #4: Hit:3 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #4: Hit:5 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: Suggested packages: Step #4: ninja-build Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data Step #4: 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 15.9 MB of archives. Step #4: After this operation, 59.2 MB of additional disk space will be used. Step #4: Get:1 https://apt.kitware.com/ubuntu focal/main amd64 cmake-data all 3.31.3-0kitware1ubuntu20.04.1 [1502 kB] Step #4: Get:2 https://apt.kitware.com/ubuntu focal/main amd64 cmake amd64 3.31.3-0kitware1ubuntu20.04.1 [14.4 MB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 15.9 MB in 2s (8665 kB/s) Step #4: Selecting previously unselected package cmake-data. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21346 files and directories currently installed.) Step #4: Preparing to unpack .../cmake-data_3.31.3-0kitware1ubuntu20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.31.3-0kitware1ubuntu20.04.1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../cmake_3.31.3-0kitware1ubuntu20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.31.3-0kitware1ubuntu20.04.1) ... Step #4: Setting up cmake-data (3.31.3-0kitware1ubuntu20.04.1) ... Step #4: Setting up cmake (3.31.3-0kitware1ubuntu20.04.1) ... Step #4: Removing intermediate container 082dc1e71d3b Step #4: ---> a6dd6f428b9e Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/darktable-org/rawspeed.git librawspeed Step #4: ---> Running in 5c8cca0ae9cb Step #4: Cloning into 'librawspeed'... Step #4: Removing intermediate container 5c8cca0ae9cb Step #4: ---> e24fe64b62e1 Step #4: Step 4/5 : WORKDIR librawspeed Step #4: ---> Running in ca9ea7fbe72e Step #4: Removing intermediate container ca9ea7fbe72e Step #4: ---> c8f6a03d41d2 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> ffb8835eebe0 Step #4: Successfully built ffb8835eebe0 Step #4: Successfully tagged gcr.io/oss-fuzz/librawspeed:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/librawspeed Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file2RxfAO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/librawspeed/.git Step #5 - "srcmap": + GIT_DIR=/src/librawspeed Step #5 - "srcmap": + cd /src/librawspeed Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/darktable-org/rawspeed.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=ced1660218465317a51b8acf6eaf9d61ca248271 Step #5 - "srcmap": + jq_inplace /tmp/file2RxfAO '."/src/librawspeed" = { type: "git", url: "https://github.com/darktable-org/rawspeed.git", rev: "ced1660218465317a51b8acf6eaf9d61ca248271" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileXGdeXa Step #5 - "srcmap": + cat /tmp/file2RxfAO Step #5 - "srcmap": + jq '."/src/librawspeed" = { type: "git", url: "https://github.com/darktable-org/rawspeed.git", rev: "ced1660218465317a51b8acf6eaf9d61ca248271" }' Step #5 - "srcmap": + mv /tmp/fileXGdeXa /tmp/file2RxfAO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file2RxfAO Step #5 - "srcmap": + rm /tmp/file2RxfAO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/librawspeed": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/darktable-org/rawspeed.git", Step #5 - "srcmap": "rev": "ced1660218465317a51b8acf6eaf9d61ca248271" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 29% Reading package lists... 29% Reading package lists... 42% Reading package lists... 42% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 53% Reading package lists... 53% Reading package lists... 56% Reading package lists... 56% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 575 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2506 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libjpeg-turbo8 14.2 kB/118 kB 12%] 19% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 20% [2 libjpeg-turbo8-dev 2604 B/238 kB 1%] 55% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 55% [3 libjpeg8 28 B/2194 B 1%] 58% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 58% [4 libjpeg8-dev 442 B/1552 B 28%] 61% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg-dev 1498 B/1546 B 97%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 zlib1g-dev 2556 B/155 kB 2%] 89% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 89% [7 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 575 kB in 1s (550 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 25177 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (24.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 23.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 104.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (165 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 98.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 107.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 57.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 16.3/16.4 MB 97.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 80.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 66.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.55.3 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.2 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/librawspeed Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (4.55.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing_extensions>=4.6.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 102.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 146.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 54.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 150.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 30.7/30.9 MB 228.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 149.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (235 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.8 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.8/12.8 MB 151.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 108.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (287 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 132.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (574 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/574.3 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 574.3/574.3 kB 40.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 138.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl (9.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.6/9.6 MB 134.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 41.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 160.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 70.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl (164 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.3-py3-none-any.whl size=171395 sha256=1378c9f941083a0aff4225da6a62dd63866046b3b7d12a2ac6aabc592c8e9d3e Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-2ls27moa/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, typing_extensions, tree-sitter-python, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.12.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.12.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.12.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.16.0 beautifulsoup4-4.10.0 certifi-2024.12.14 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.10 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.1 fuzz-introspector-0.1.3 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.14.1 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-6.1.1 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.24.0 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 typing_extensions-4.12.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.218 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.793 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.794 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/common/CommonTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.795 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/metadata/ColorFilterArrayTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.795 INFO analysis - extract_tests_from_directories: /src/librawspeed/src/utilities/rstest/MD5Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.795 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/codes/HuffmanTableTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.796 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/adt/PointTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.796 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/metadata/CameraMetaDataTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.796 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/common/SplineTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.796 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitSteramerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.797 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/test/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.797 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/common/CpuidTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.797 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/codes/HuffmanCodeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.798 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.798 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.798 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitStreamerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.798 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.799 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/adt/CoalescingOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.799 INFO analysis - extract_tests_from_directories: /src/librawspeed/src/utilities/rstest/md5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.799 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/adt/BitTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.799 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/metadata/CameraTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.799 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/common/ChecksumFileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.800 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/adt/VariableLengthLoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.800 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/adt/NORangesSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.800 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/adt/PartitioningOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.800 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitVacuumerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.800 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.801 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitStreamerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.801 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/metadata/CameraSensorInfoTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.801 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.801 INFO analysis - extract_tests_from_directories: /src/librawspeed/src/utilities/rstest/MD5Benchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.802 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.802 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/test/ExceptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.802 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.802 INFO analysis - extract_tests_from_directories: /src/librawspeed/src/utilities/rstest/rstest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.802 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.803 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/common/BayerPhaseTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.803 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/adt/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.803 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitVacuumerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.803 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/metadata/BlackAreaTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.803 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.804 INFO analysis - extract_tests_from_directories: /src/librawspeed/test/librawspeed/io/EndiannessTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:04:10.943 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/.ci/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/.ci/coverity_model.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/adt/CoalescingOutputIteratorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/adt/DefaultInitAllocatorAdaptorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/adt/VariableLengthLoadBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bench/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bench/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerJPEGBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerJPEGBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/common/CommonBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/decompressors/DeflateDecompressorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/decompressors/UncompressedDecompressorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/interpolators/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/interpolators/Cr2sRawInterpolatorBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/bench/librawspeed/metadata/CameraMetaDataBenchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/cmake/Modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/cmake/Modules/cpu-cache-line-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/cmake/Modules/cpu-large-page-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/cmake/Modules/cpu-page-size.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/libFuzzer_dummy_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/parsers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/librawspeed/parsers/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/rawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/fuzz/rawspeed/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/lnt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/lnt/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/src/utilities/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/src/utilities/rstest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/src/utilities/rstest/MD5Benchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/src/utilities/rstest/MD5Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/src/utilities/rstest/md5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/src/utilities/rstest/rstest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/adt/BitTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/adt/CoalescingOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/adt/NORangesSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/adt/PartitioningOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/adt/PointTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/adt/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/adt/VariableLengthLoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/bitstreams/BitSteramerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/codes/HuffmanCodeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/codes/HuffmanTableTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/common/BayerPhaseTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/common/ChecksumFileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/common/CommonTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/common/CpuidTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/common/SplineTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/io/EndiannessTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/metadata/BlackAreaTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/metadata/CameraMetaDataTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/metadata/CameraSensorInfoTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/metadata/CameraTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/metadata/ColorFilterArrayTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/test/ExceptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/test/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/external/AddressSanitizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/external/MemorySanitizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/external/ThreadSafetyAnalysis.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/RawSpeed-API.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/AlignedAllocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Array1DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Array2DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/BitIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Casts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/CoalescingOutputIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/CroppedArray1DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/CroppedArray2DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/DefaultInitAllocatorAdaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Invariant.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/NORangesSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/NotARational.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Optional.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/PartitioningOutputIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Point.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/Range.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/VariableLengthLoad.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/adt/iterator_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamPosition.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreams.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeEncoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeTranscoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/BinaryPrefixTree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/DummyPrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/HuffmanCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeLUTDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeLookupDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeTreeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorEncoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/BayerPhase.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/ChecksumFile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/ChecksumFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/CpuFeatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/CpuFeatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/DngOpcodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/ErrorLog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/ErrorLog.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/FloatingPoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/GetNumberOfProcessorCores.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawImage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawImage.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawspeedException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/RawspeedException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/SimpleLUT.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/Spline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/TableLookUp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/TableLookUp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/common/XTransPhase.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ArwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/CrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DcrDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DcsDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/DngDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ErfDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/IiqDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/KdcDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MosDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/MrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/NakedDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/NefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/OrfDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/PefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RafDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoderException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoderException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/SrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/StiDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2DecompressorImpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/JpegMarkers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/interpolators/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/Buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/ByteStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/Endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileIO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileIOException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileIOException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileReader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileReader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/FileWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/IOException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/io/IOException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/BlackArea.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/Camera.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/Camera.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetaData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetaData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/RawParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/RawParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/RawParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/RawParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/CiffEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/CiffEntry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/CiffIFD.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/CiffIFD.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/CiffTag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/TiffEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/TiffEntry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/TiffIFD.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/TiffIFD.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/librawspeed/tiff/TiffTag.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/identify/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/identify/rawspeed-identify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rsbench/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rsbench/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/MD5Benchmark.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/MD5Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/md5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/md5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/src/utilities/rstest/rstest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/BitTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/CoalescingOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/NORangesSetTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/PartitioningOutputIteratorTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/PointTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/RangeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/RangeTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/adt/VariableLengthLoadTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitSteramerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerJPEGTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerLSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB16Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB32Test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSBTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/codes/HuffmanCodeTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/codes/HuffmanTableTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/BayerPhaseTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/ChecksumFileTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/CommonTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/CpuidTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/common/SplineTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/io/EndiannessTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/io/EndiannessTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/BlackAreaTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/CameraMetaDataTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/CameraSensorInfoTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/CameraTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/metadata/ColorFilterArrayTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/test/ExceptionsTest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/librawspeed/test/librawspeed/test/RawSpeed.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 2,116,937 bytes received 7,920 bytes 4,249,714.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 2,086,330 speedup is 0.98 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=nan-infinity-disabled' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=nan-infinity-disabled' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled' Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/librawspeed/.ci/oss-fuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": + apt-get install -y ninja-build Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 29% Reading package lists... 29% Reading package lists... 42% Reading package lists... 42% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 53% Reading package lists... 53% Reading package lists... 56% Reading package lists... 56% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": ninja-build Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 107 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 338 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/universe amd64 ninja-build amd64 1.10.0-1build1 [107 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 11% [1 ninja-build 14.2 kB/107 kB 13%] 100% [Working] Fetched 107 kB in 1s (161 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package ninja-build. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 25243 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../ninja-build_1.10.0-1build1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking ninja-build (1.10.0-1build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up ninja-build (1.10.0-1build1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": + export CMAKE_GENERATOR=Ninja Step #6 - "compile-libfuzzer-introspector-x86_64": + CMAKE_GENERATOR=Ninja Step #6 - "compile-libfuzzer-introspector-x86_64": + ln -f -s /usr/local/bin/lld /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src Step #6 - "compile-libfuzzer-introspector-x86_64": + wget -q https://github.com/llvm/llvm-project/releases/download/llvmorg-16.0.6/llvm-project-16.0.6.src.tar.xz Step #6 - "compile-libfuzzer-introspector-x86_64": + tar -xf llvm-project-16.0.6.src.tar.xz llvm-project-16.0.6.src/runtimes/ llvm-project-16.0.6.src/cmake/ llvm-project-16.0.6.src/llvm/cmake/ llvm-project-16.0.6.src/libcxx/ llvm-project-16.0.6.src/libcxxabi/ Step #6 - "compile-libfuzzer-introspector-x86_64": + LIBCXX_BUILD=/src/llvm-project-16.0.6.build Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /src/llvm-project-16.0.6.build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -S llvm-project-16.0.6.src/runtimes/ -B /src/llvm-project-16.0.6.build -DCMAKE_BUILD_TYPE=Release -DBUILD_SHARED_LIBS=OFF -DLLVM_INCLUDE_TESTS=OFF '-DLLVM_ENABLE_RUNTIMES=libcxx;libcxxabi' -DLIBCXX_ENABLE_SHARED=OFF -DLIBCXX_ENABLE_STATIC_ABI_LIBRARY=ON -DLIBCXXABI_ENABLE_SHARED=OFF -DLIBCXX_INCLUDE_BENCHMARKS=OFF -DLIBCXXABI_ADDITIONAL_COMPILE_FLAGS=-fno-sanitize=vptr Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM compiler identification is Clang with GNU-like command-line Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find LLVM (missing: LLVM_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Clang (missing: Clang_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LLVM_RUNTIMES_LINKING_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LLVM_RUNTIMES_LINKING_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NOSTDLIBXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NOSTDLIBXX_FLAG - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NOSTDINCXX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NOSTDINCXX_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker detection: LLD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORTS_FVISIBILITY_INLINES_HIDDEN_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORTS_FVISIBILITY_INLINES_HIDDEN_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_WERROR_DATE_TIME Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_WERROR_DATE_TIME - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WERROR_DATE_TIME Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WERROR_DATE_TIME - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_WERROR_UNGUARDED_AVAILABILITY_NEW Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_WERROR_UNGUARDED_AVAILABILITY_NEW - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WERROR_UNGUARDED_AVAILABILITY_NEW Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WERROR_UNGUARDED_AVAILABILITY_NEW - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_MISSING_FIELD_INITIALIZERS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_MISSING_FIELD_INITIALIZERS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_IMPLICIT_FALLTHROUGH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_IMPLICIT_FALLTHROUGH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_IMPLICIT_FALLTHROUGH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_IMPLICIT_FALLTHROUGH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_CLASS_MEMACCESS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_CLASS_MEMACCESS_FLAG - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NOEXCEPT_TYPE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NOEXCEPT_TYPE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_WONT_WARN_ON_FINAL_NONVIRTUALDTOR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_WONT_WARN_ON_FINAL_NONVIRTUALDTOR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_SUGGEST_OVERRIDE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_SUGGEST_OVERRIDE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_WSUGGEST_OVERRIDE_ALLOWS_ONLY_FINAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_WSUGGEST_OVERRIDE_ALLOWS_ONLY_FINAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_WCOMMENT_ALLOWS_LINE_WRAP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_WCOMMENT_ALLOWS_LINE_WRAP - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_STRING_CONVERSION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_STRING_CONVERSION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_STRING_CONVERSION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_STRING_CONVERSION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_MISLEADING_INDENTATION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_MISLEADING_INDENTATION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_MISLEADING_INDENTATION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_MISLEADING_INDENTATION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_CTAD_MAYBE_UNSPPORTED_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_CTAD_MAYBE_UNSPPORTED_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_CTAD_MAYBE_UNSPPORTED_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_CTAD_MAYBE_UNSPPORTED_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS_COLOR_DIAGNOSTICS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS_COLOR_DIAGNOSTICS - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FNO_FUNCTION_SECTIONS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FNO_FUNCTION_SECTIONS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FFUNCTION_SECTIONS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FFUNCTION_SECTIONS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FFUNCTION_SECTIONS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FFUNCTION_SECTIONS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FDATA_SECTIONS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FDATA_SECTIONS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FDATA_SECTIONS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FDATA_SECTIONS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for os_signpost_interval_begin Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for os_signpost_interval_begin - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.10 (found version "3.10.14") found components: Interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": -- LLVM host triple: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": -- LLVM default target triple: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using libc++abi testing configuration: /src/llvm-project-16.0.6.src/libcxxabi/test/configs/llvm-libc++abi-static.cfg.in Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fopen in c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fopen in c - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __gcc_personality_v0 in gcc_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __gcc_personality_v0 in gcc_s - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __aeabi_uldivmod in gcc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __aeabi_uldivmod in gcc - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_NODEFAULTLIBS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_NODEFAULTLIBS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_COMMENT_LIB_PRAGMA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_COMMENT_LIB_PRAGMA - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dladdr in dl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dladdr in dl - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_once in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_once in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __cxa_thread_atexit_impl in c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __cxa_thread_atexit_impl in c - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for write in System Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for write in System - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WERROR_EQ_RETURN_TYPE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WERROR_EQ_RETURN_TYPE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_W_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_W_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WALL_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WALL_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WCHAR_SUBSCRIPTS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WCHAR_SUBSCRIPTS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WCONVERSION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WCONVERSION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WMISMATCHED_TAGS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WMISMATCHED_TAGS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WMISSING_BRACES_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WMISSING_BRACES_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNEWLINE_EOF_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNEWLINE_EOF_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WUNUSED_FUNCTION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WUNUSED_FUNCTION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WSHADOW_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WSHADOW_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WSHORTEN_64_TO_32_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WSHORTEN_64_TO_32_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WSIGN_COMPARE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WSIGN_COMPARE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WSIGN_CONVERSION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WSIGN_CONVERSION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WSTRICT_ALIASING_EQ_2_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WSTRICT_ALIASING_EQ_2_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WSTRICT_OVERFLOW_EQ_4_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WSTRICT_OVERFLOW_EQ_4_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WUNUSED_PARAMETER_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WUNUSED_PARAMETER_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WUNUSED_VARIABLE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WUNUSED_VARIABLE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WWRITE_STRINGS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WWRITE_STRINGS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WUNDEF_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WUNDEF_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_SUGGEST_OVERRIDE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_SUGGEST_OVERRIDE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_ERROR_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_ERROR_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WX_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WX_FLAG - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_PEDANTIC_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_PEDANTIC_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FSTRICT_ALIASING_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FSTRICT_ALIASING_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_EHSC_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_EHSC_FLAG - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FUNWIND_TABLES_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FUNWIND_TABLES_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NODEFAULTLIBS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NODEFAULTLIBS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could not find ParallelSTL, libc++abi will not attempt to use it but the build may fail if the libc++ in use needs it to be available. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using libc++ testing configuration: /src/llvm-project-16.0.6.src/libcxx/test/configs/llvm-libc++-static.cfg.in Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_UNWINDLIB_EQ_NONE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_UNWINDLIB_EQ_NONE_FLAG - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fopen in c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fopen in c - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __gcc_personality_v0 in gcc_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __gcc_personality_v0 in gcc_s - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ccos in m Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ccos in m - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_fetch_add_8 in atomic Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_fetch_add_8 in atomic - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FALIGNED_ALLOCATION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FALIGNED_ALLOCATION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FVISIBILITY_INLINES_HIDDEN_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FVISIBILITY_INLINES_HIDDEN_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FVISIBILITY_EQ_HIDDEN_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FVISIBILITY_EQ_HIDDEN_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WEXTRA_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WEXTRA_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_UNUSED_PARAMETER_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_UNUSED_PARAMETER_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_LONG_LONG_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_LONG_LONG_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WEXTRA_SEMI_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WEXTRA_SEMI_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WFORMAT_NONLITERAL_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WFORMAT_NONLITERAL_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_USER_DEFINED_LITERALS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_USER_DEFINED_LITERALS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_COVERED_SWITCH_DEFAULT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_WNO_COVERED_SWITCH_DEFAULT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_ZL_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_ZL_FLAG - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NODEFAULTLIB_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_NODEFAULTLIB_FLAG - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (6.6s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/llvm-project-16.0.6.build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build /src/llvm-project-16.0.6.build -- -j32 cxx cxxabi Step #6 - "compile-libfuzzer-introspector-x86_64": [0/937] Copying CXXABI header __cxxabi_config.h [0/937] Copying CXXABI header cxxabi.h [0/937] Copying CXX header __algorithm/clamp.h [0/937] Copying CXX header __algorithm/comp_ref_type.h [0/937] Copying CXX header __algorithm/copy.h [0/937] Copying CXX header __algorithm/copy_backward.h [0/937] Copying CXX header __algorithm/fill.h [0/937] Copying CXX header __algorithm/fill_n.h [0/937] Copying CXX header __algorithm/find.h [0/937] Copying CXX header __algorithm/find_end.h [0/937] Copying CXX header __algorithm/find_first_of.h [0/937] Copying CXX header __algorithm/generate.h [0/937] Copying CXX header __algorithm/generate_n.h [0/937] Copying CXX header __algorithm/half_positive.h [0/937] Copying CXX header __algorithm/in_found_result.h [0/937] Copying CXX header __algorithm/in_fun_result.h [0/937] Copying CXX header __algorithm/in_in_out_result.h [0/937] Copying CXX header __algorithm/merge.h [0/937] Copying CXX header __algorithm/min.h [0/937] Copying CXX header __algorithm/min_element.h [0/937] Copying CXX header __algorithm/min_max_result.h [0/937] Copying CXX header __algorithm/minmax.h [0/937] Copying CXX header __algorithm/minmax_element.h [0/937] Copying CXX header __algorithm/mismatch.h [0/937] Copying CXX header __algorithm/move.h [0/937] Copying CXX header __algorithm/find_if.h [0/937] Copying CXX header __algorithm/find_if_not.h [0/937] Copying CXX header __algorithm/for_each.h [0/937] Copying CXX header __algorithm/for_each_n.h [0/937] Copying CXX header __algorithm/move_backward.h [0/937] Copying CXX header __algorithm/next_permutation.h [0/937] Copying CXX header __algorithm/none_of.h [1/937] Copying CXXABI header __cxxabi_config.h [1/937] Copying CXX header __algorithm/nth_element.h [2/937] Copying CXXABI header cxxabi.h [2/937] Copying CXX header __algorithm/partial_sort.h [3/937] Copying CXX header __algorithm/clamp.h [3/937] Copying CXX header __algorithm/partial_sort_copy.h [4/937] Copying CXX header __algorithm/comp_ref_type.h [4/937] Copying CXX header __algorithm/partition.h [5/937] Copying CXX header __algorithm/copy.h [5/937] Copying CXX header __algorithm/partition_copy.h [6/937] Copying CXX header __algorithm/copy_backward.h [6/937] Copying CXX header __algorithm/partition_point.h [7/937] Copying CXX header __algorithm/fill.h [7/937] Copying CXX header __algorithm/pop_heap.h [8/937] Copying CXX header __algorithm/fill_n.h [8/937] Copying CXX header __algorithm/prev_permutation.h [9/937] Copying CXX header __algorithm/find.h [9/937] Copying CXX header __algorithm/push_heap.h [10/937] Copying CXX header __algorithm/find_end.h [10/937] Copying CXX header __algorithm/is_heap_until.h [11/937] Copying CXX header __algorithm/find_first_of.h [11/937] Copying CXX header __algorithm/lexicographical_compare.h [12/937] Copying CXX header __algorithm/generate.h [12/937] Copying CXX header __algorithm/lower_bound.h [13/937] Copying CXX header __algorithm/generate_n.h [13/937] Copying CXX header __algorithm/make_heap.h [14/937] Copying CXX header __algorithm/half_positive.h [14/937] Copying CXX header __algorithm/make_projected.h [15/937] Copying CXX header __algorithm/in_found_result.h [15/937] Copying CXX header __algorithm/max.h [16/937] Copying CXX header __algorithm/in_fun_result.h [16/937] Copying CXX header __algorithm/max_element.h [17/937] Copying CXX header __algorithm/in_in_out_result.h [17/937] Copying CXX header __algorithm/in_in_result.h [18/937] Copying CXX header __algorithm/merge.h [18/937] Copying CXX header __algorithm/in_out_out_result.h [19/937] Copying CXX header __algorithm/min.h [19/937] Copying CXX header __algorithm/in_out_result.h [20/937] Copying CXX header __algorithm/min_element.h [20/937] Copying CXX header __algorithm/includes.h [21/937] Copying CXX header __algorithm/min_max_result.h [21/937] Copying CXX header __algorithm/inplace_merge.h [22/937] Copying CXX header __algorithm/minmax.h [22/937] Copying CXX header __algorithm/is_heap.h [23/937] Copying CXX header __algorithm/minmax_element.h [23/937] Copying CXX header __algorithm/adjacent_find.h [24/937] Copying CXX header __algorithm/mismatch.h [24/937] Copying CXX header __algorithm/all_of.h [25/937] Copying CXX header __algorithm/move.h [25/937] Copying CXX header __algorithm/any_of.h [26/937] Copying CXX header __algorithm/find_if.h [26/937] Copying CXX header __algorithm/count_if.h [27/937] Copying CXX header __algorithm/find_if_not.h [27/937] Copying CXX header __algorithm/equal.h [28/937] Copying CXX header __algorithm/for_each.h [28/937] Copying CXX header __algorithm/equal_range.h [29/937] Copying CXX header __algorithm/for_each_n.h [29/937] Copying CXX header __algorithm/copy_if.h [30/937] Copying CXX header __algorithm/move_backward.h [30/937] Copying CXX header __algorithm/copy_move_common.h [31/937] Copying CXX header __algorithm/next_permutation.h [31/937] Copying CXX header __algorithm/copy_n.h [32/937] Copying CXX header __algorithm/none_of.h [32/937] Copying CXX header __algorithm/count.h [33/937] Copying CXX header __algorithm/nth_element.h [33/937] Copying CXX header __algorithm/comp.h [34/937] Copying CXX header __algorithm/partial_sort.h [34/937] Copying CXX header __algorithm/ranges_replace.h [35/937] Copying CXX header __algorithm/partial_sort_copy.h [35/937] Copying CXX header __algorithm/binary_search.h [36/937] Copying CXX header __algorithm/partition.h [36/937] Copying CXX header __algorithm/is_partitioned.h [37/937] Copying CXX header __algorithm/partition_copy.h [37/937] Copying CXX header __algorithm/is_permutation.h [38/937] Copying CXX header __algorithm/partition_point.h [38/937] Copying CXX header __algorithm/is_sorted.h [39/937] Copying CXX header __algorithm/pop_heap.h [39/937] Copying CXX header __algorithm/is_sorted_until.h [40/937] Copying CXX header __algorithm/prev_permutation.h [40/937] Copying CXX header __algorithm/iter_swap.h [41/937] Copying CXX header __algorithm/push_heap.h [41/937] Copying CXX header __algorithm/iterator_operations.h [42/937] Copying CXX header __algorithm/is_heap_until.h [42/937] Copying CXX header __type_traits/is_trivially_copy_constructible.h [43/937] Copying CXX header __algorithm/lexicographical_compare.h [43/937] Copying CXX header __type_traits/is_trivially_copyable.h [44/937] Copying CXX header __algorithm/lower_bound.h [44/937] Copying CXX header __type_traits/is_trivially_default_constructible.h [45/937] Copying CXX header __algorithm/make_heap.h [45/937] Copying CXX header __type_traits/is_trivially_destructible.h [46/937] Copying CXX header __algorithm/make_projected.h [46/937] Copying CXX header __type_traits/is_trivially_move_assignable.h [47/937] Copying CXX header __algorithm/max.h [47/937] Copying CXX header __type_traits/is_trivially_move_constructible.h [48/937] Copying CXX header __algorithm/max_element.h [48/937] Copying CXX header __type_traits/is_unbounded_array.h [49/937] Copying CXX header __algorithm/in_in_result.h [49/937] Copying CXX header __type_traits/is_union.h [50/937] Copying CXX header __algorithm/in_out_out_result.h [50/937] Copying CXX header __type_traits/is_unsigned.h [51/937] Copying CXX header __algorithm/in_out_result.h [51/937] Copying CXX header __type_traits/is_unsigned_integer.h [52/937] Copying CXX header __algorithm/includes.h [52/937] Copying CXX header __type_traits/is_valid_expansion.h [53/937] Copying CXX header __algorithm/inplace_merge.h [53/937] Copying CXX header __type_traits/is_void.h [54/937] Copying CXX header __algorithm/is_heap.h [54/937] Copying CXX header __algorithm/ranges_adjacent_find.h [55/937] Copying CXX header __algorithm/adjacent_find.h [55/937] Copying CXX header __algorithm/ranges_all_of.h [56/937] Copying CXX header __algorithm/all_of.h [56/937] Copying CXX header __algorithm/ranges_any_of.h [57/937] Copying CXX header __algorithm/any_of.h [57/937] Copying CXX header __algorithm/ranges_binary_search.h [58/937] Copying CXX header __algorithm/count_if.h [58/937] Copying CXX header __algorithm/ranges_clamp.h [59/937] Copying CXX header __algorithm/equal.h [59/937] Copying CXX header __algorithm/ranges_copy.h [60/937] Copying CXX header __algorithm/equal_range.h [60/937] Copying CXX header __algorithm/ranges_copy_backward.h [61/937] Copying CXX header __algorithm/copy_if.h [61/937] Copying CXX header __algorithm/ranges_copy_if.h [62/937] Copying CXX header __algorithm/copy_move_common.h [62/937] Copying CXX header __algorithm/ranges_copy_n.h [63/937] Copying CXX header __algorithm/copy_n.h [63/937] Copying CXX header __algorithm/ranges_count.h [64/937] Copying CXX header __algorithm/count.h [64/937] Copying CXX header __algorithm/ranges_count_if.h [65/937] Copying CXX header __algorithm/comp.h [65/937] Copying CXX header __algorithm/ranges_equal.h [66/937] Copying CXX header __algorithm/ranges_replace.h [66/937] Copying CXX header __algorithm/ranges_equal_range.h [67/937] Copying CXX header __algorithm/binary_search.h [67/937] Copying CXX header __algorithm/ranges_fill.h [68/937] Copying CXX header __algorithm/is_partitioned.h [68/937] Copying CXX header __algorithm/ranges_fill_n.h [69/937] Copying CXX header __algorithm/is_permutation.h [69/937] Copying CXX header __algorithm/ranges_find.h [70/937] Copying CXX header __algorithm/is_sorted.h [70/937] Copying CXX header __algorithm/ranges_find_end.h [71/937] Copying CXX header __algorithm/is_sorted_until.h [71/937] Copying CXX header __algorithm/ranges_find_first_of.h [72/937] Copying CXX header __algorithm/iter_swap.h [72/937] Copying CXX header __algorithm/ranges_find_if.h [73/937] Copying CXX header __algorithm/iterator_operations.h [73/937] Copying CXX header __algorithm/ranges_find_if_not.h [74/937] Copying CXX header __type_traits/is_trivially_copy_constructible.h [74/937] Copying CXX header __algorithm/ranges_for_each.h [75/937] Copying CXX header __type_traits/is_trivially_copyable.h [75/937] Copying CXX header __algorithm/ranges_for_each_n.h [76/937] Copying CXX header __type_traits/is_trivially_default_constructible.h [76/937] Copying CXX header __algorithm/ranges_generate.h [77/937] Copying CXX header __type_traits/is_trivially_destructible.h [77/937] Copying CXX header __algorithm/ranges_generate_n.h [78/937] Copying CXX header __type_traits/is_trivially_move_assignable.h [78/937] Copying CXX header __algorithm/ranges_includes.h [79/937] Copying CXX header __type_traits/is_trivially_move_constructible.h [79/937] Copying CXX header __algorithm/ranges_inplace_merge.h [80/937] Copying CXX header __type_traits/is_unbounded_array.h [80/937] Copying CXX header __algorithm/ranges_is_heap.h [81/937] Copying CXX header __type_traits/is_union.h [81/937] Copying CXX header __algorithm/ranges_is_heap_until.h [82/937] Copying CXX header __type_traits/is_unsigned.h [82/937] Copying CXX header __algorithm/ranges_is_partitioned.h [83/937] Copying CXX header __type_traits/is_unsigned_integer.h [83/937] Copying CXX header __algorithm/ranges_is_permutation.h [84/937] Copying CXX header __type_traits/is_valid_expansion.h [84/937] Copying CXX header __algorithm/ranges_is_sorted.h [85/937] Copying CXX header __type_traits/is_void.h [85/937] Copying CXX header __algorithm/ranges_is_sorted_until.h [86/937] Copying CXX header __algorithm/ranges_adjacent_find.h [86/937] Copying CXX header __algorithm/ranges_iterator_concept.h [87/937] Copying CXX header __algorithm/ranges_all_of.h [87/937] Copying CXX header __algorithm/ranges_lexicographical_compare.h [88/937] Copying CXX header __algorithm/ranges_any_of.h [88/937] Copying CXX header __algorithm/ranges_lower_bound.h [89/937] Copying CXX header __algorithm/ranges_binary_search.h [89/937] Copying CXX header __algorithm/ranges_make_heap.h [90/937] Copying CXX header __algorithm/ranges_clamp.h [90/937] Copying CXX header __algorithm/ranges_max.h [91/937] Copying CXX header __algorithm/ranges_copy.h [91/937] Copying CXX header __algorithm/ranges_max_element.h [92/937] Copying CXX header __algorithm/ranges_copy_backward.h [92/937] Copying CXX header __algorithm/ranges_merge.h [93/937] Copying CXX header __algorithm/ranges_copy_if.h [93/937] Copying CXX header __algorithm/ranges_min.h [94/937] Copying CXX header __algorithm/ranges_copy_n.h [94/937] Copying CXX header __algorithm/ranges_min_element.h [95/937] Copying CXX header __algorithm/ranges_count.h [95/937] Copying CXX header __algorithm/ranges_minmax.h [96/937] Copying CXX header __algorithm/ranges_count_if.h [96/937] Copying CXX header __algorithm/ranges_minmax_element.h [97/937] Copying CXX header __algorithm/ranges_equal.h [97/937] Copying CXX header __algorithm/ranges_mismatch.h [98/937] Copying CXX header __algorithm/ranges_equal_range.h [98/937] Copying CXX header __algorithm/ranges_move.h [99/937] Copying CXX header __algorithm/ranges_fill.h [99/937] Copying CXX header __algorithm/ranges_move_backward.h [100/937] Copying CXX header __algorithm/ranges_fill_n.h [100/937] Copying CXX header __algorithm/ranges_next_permutation.h [101/937] Copying CXX header __algorithm/ranges_find.h [101/937] Copying CXX header __algorithm/ranges_none_of.h [102/937] Copying CXX header __algorithm/ranges_find_end.h [102/937] Copying CXX header __algorithm/ranges_nth_element.h [103/937] Copying CXX header __algorithm/ranges_find_first_of.h [103/937] Copying CXX header __algorithm/ranges_partial_sort.h [104/937] Copying CXX header __algorithm/ranges_find_if.h [104/937] Copying CXX header __algorithm/ranges_partial_sort_copy.h [105/937] Copying CXX header __algorithm/ranges_find_if_not.h [105/937] Copying CXX header __algorithm/ranges_partition.h [106/937] Copying CXX header __algorithm/ranges_for_each.h [106/937] Copying CXX header __algorithm/ranges_partition_copy.h [107/937] Copying CXX header __algorithm/ranges_for_each_n.h [107/937] Copying CXX header __algorithm/ranges_partition_point.h [108/937] Copying CXX header __algorithm/ranges_generate.h [108/937] Copying CXX header __algorithm/ranges_pop_heap.h [109/937] Copying CXX header __algorithm/ranges_generate_n.h [109/937] Copying CXX header __algorithm/ranges_prev_permutation.h [110/937] Copying CXX header __algorithm/ranges_includes.h [110/937] Copying CXX header __algorithm/ranges_push_heap.h [111/937] Copying CXX header __algorithm/ranges_inplace_merge.h [111/937] Copying CXX header __algorithm/ranges_remove.h [112/937] Copying CXX header __algorithm/ranges_is_heap.h [112/937] Copying CXX header __algorithm/ranges_remove_copy.h [113/937] Copying CXX header __algorithm/ranges_is_heap_until.h [113/937] Copying CXX header __algorithm/ranges_remove_copy_if.h [114/937] Copying CXX header __algorithm/ranges_is_partitioned.h [114/937] Copying CXX header __algorithm/ranges_remove_if.h [115/937] Copying CXX header __algorithm/ranges_is_permutation.h [115/937] Copying CXX header __iterator/istream_iterator.h [116/937] Copying CXX header __algorithm/ranges_is_sorted.h [116/937] Copying CXX header __iterator/istreambuf_iterator.h [117/937] Copying CXX header __algorithm/ranges_is_sorted_until.h [117/937] Copying CXX header __algorithm/ranges_replace_copy.h [118/937] Copying CXX header __algorithm/ranges_iterator_concept.h [118/937] Copying CXX header __algorithm/ranges_replace_copy_if.h [119/937] Copying CXX header __algorithm/ranges_lexicographical_compare.h [119/937] Copying CXX header __algorithm/ranges_replace_if.h [120/937] Copying CXX header __algorithm/ranges_lower_bound.h [120/937] Copying CXX header __algorithm/ranges_reverse.h [121/937] Copying CXX header __algorithm/ranges_make_heap.h [121/937] Copying CXX header __algorithm/ranges_reverse_copy.h [122/937] Copying CXX header __algorithm/ranges_max.h [122/937] Copying CXX header __algorithm/ranges_rotate.h [123/937] Copying CXX header __algorithm/ranges_max_element.h [123/937] Copying CXX header __algorithm/ranges_rotate_copy.h [124/937] Copying CXX header __algorithm/ranges_merge.h [124/937] Copying CXX header __algorithm/ranges_sample.h [125/937] Copying CXX header __algorithm/ranges_min.h [125/937] Copying CXX header __algorithm/ranges_search.h [126/937] Copying CXX header __algorithm/ranges_min_element.h [126/937] Copying CXX header __algorithm/ranges_search_n.h [127/937] Copying CXX header __algorithm/ranges_minmax.h [127/937] Copying CXX header __algorithm/ranges_set_difference.h [128/937] Copying CXX header __algorithm/ranges_minmax_element.h [128/937] Copying CXX header __algorithm/ranges_set_intersection.h [129/937] Copying CXX header __algorithm/ranges_mismatch.h [129/937] Copying CXX header __algorithm/ranges_set_symmetric_difference.h [130/937] Copying CXX header __algorithm/ranges_move.h [130/937] Copying CXX header __algorithm/ranges_set_union.h [131/937] Copying CXX header __algorithm/ranges_move_backward.h [131/937] Copying CXX header __algorithm/ranges_shuffle.h [132/937] Copying CXX header __algorithm/ranges_next_permutation.h [132/937] Copying CXX header __algorithm/ranges_sort.h [133/937] Copying CXX header __algorithm/ranges_none_of.h [133/937] Copying CXX header __algorithm/ranges_sort_heap.h [134/937] Copying CXX header __algorithm/ranges_nth_element.h [134/937] Copying CXX header __algorithm/ranges_stable_partition.h [135/937] Copying CXX header __algorithm/ranges_partial_sort.h [135/937] Copying CXX header __algorithm/ranges_stable_sort.h [136/937] Copying CXX header __algorithm/ranges_partial_sort_copy.h [136/937] Copying CXX header __algorithm/ranges_swap_ranges.h [137/937] Copying CXX header __algorithm/ranges_partition.h [137/937] Copying CXX header __algorithm/ranges_transform.h [138/937] Copying CXX header __algorithm/ranges_partition_copy.h [138/937] Copying CXX header __algorithm/ranges_unique.h [139/937] Copying CXX header __algorithm/ranges_partition_point.h [139/937] Copying CXX header __algorithm/ranges_unique_copy.h [140/937] Copying CXX header __algorithm/ranges_pop_heap.h [140/937] Copying CXX header __algorithm/ranges_upper_bound.h [141/937] Copying CXX header __algorithm/ranges_prev_permutation.h [141/937] Copying CXX header __algorithm/remove.h [142/937] Copying CXX header __algorithm/ranges_push_heap.h [142/937] Copying CXX header __algorithm/remove_copy.h [143/937] Copying CXX header __algorithm/ranges_remove.h [143/937] Copying CXX header __algorithm/remove_copy_if.h [144/937] Copying CXX header __algorithm/ranges_remove_copy.h [144/937] Copying CXX header __algorithm/remove_if.h [145/937] Copying CXX header __algorithm/ranges_remove_copy_if.h [145/937] Copying CXX header __algorithm/replace.h [146/937] Copying CXX header __algorithm/ranges_remove_if.h [146/937] Copying CXX header __algorithm/replace_copy.h [147/937] Copying CXX header __iterator/istream_iterator.h [147/937] Copying CXX header __algorithm/replace_copy_if.h [148/937] Copying CXX header __iterator/istreambuf_iterator.h [148/937] Copying CXX header __algorithm/replace_if.h [149/937] Copying CXX header __algorithm/ranges_replace_copy.h [149/937] Copying CXX header __algorithm/reverse.h [150/937] Copying CXX header __algorithm/ranges_replace_copy_if.h [150/937] Copying CXX header __algorithm/reverse_copy.h [151/937] Copying CXX header __algorithm/ranges_replace_if.h [151/937] Copying CXX header __algorithm/rotate.h [152/937] Copying CXX header __algorithm/ranges_reverse.h [152/937] Copying CXX header __algorithm/rotate_copy.h [153/937] Copying CXX header __algorithm/ranges_reverse_copy.h [153/937] Copying CXX header __algorithm/sample.h [154/937] Copying CXX header __algorithm/ranges_rotate.h [154/937] Copying CXX header __algorithm/search.h [155/937] Copying CXX header __algorithm/ranges_rotate_copy.h [155/937] Copying CXX header __algorithm/search_n.h [156/937] Copying CXX header __algorithm/ranges_sample.h [156/937] Copying CXX header __algorithm/set_difference.h [157/937] Copying CXX header __algorithm/ranges_search.h [157/937] Copying CXX header __algorithm/set_intersection.h [158/937] Copying CXX header __algorithm/ranges_search_n.h [158/937] Copying CXX header __algorithm/set_symmetric_difference.h [159/937] Copying CXX header __algorithm/ranges_set_difference.h [159/937] Copying CXX header __algorithm/set_union.h [160/937] Copying CXX header __algorithm/ranges_set_intersection.h [160/937] Copying CXX header __algorithm/shift_left.h [161/937] Copying CXX header __algorithm/ranges_set_symmetric_difference.h [161/937] Copying CXX header __algorithm/shift_right.h [162/937] Copying CXX header __algorithm/ranges_set_union.h [162/937] Copying CXX header __algorithm/shuffle.h [163/937] Copying CXX header __algorithm/ranges_shuffle.h [163/937] Copying CXX header __algorithm/sift_down.h [164/937] Copying CXX header __algorithm/ranges_sort.h [164/937] Copying CXX header __algorithm/sort.h [165/937] Copying CXX header __algorithm/ranges_sort_heap.h [165/937] Copying CXX header __algorithm/sort_heap.h [166/937] Copying CXX header __algorithm/ranges_stable_partition.h [166/937] Copying CXX header __algorithm/stable_partition.h [167/937] Copying CXX header __algorithm/ranges_stable_sort.h [167/937] Copying CXX header __algorithm/stable_sort.h [168/937] Copying CXX header __algorithm/ranges_swap_ranges.h [168/937] Copying CXX header __algorithm/swap_ranges.h [169/937] Copying CXX header __algorithm/ranges_transform.h [169/937] Copying CXX header __algorithm/transform.h [170/937] Copying CXX header __algorithm/ranges_unique.h [170/937] Copying CXX header __algorithm/uniform_random_bit_generator_adaptor.h [171/937] Copying CXX header __algorithm/ranges_unique_copy.h [171/937] Copying CXX header __algorithm/unique.h [172/937] Copying CXX header __algorithm/ranges_upper_bound.h [172/937] Copying CXX header __algorithm/unique_copy.h [173/937] Copying CXX header __algorithm/remove.h [173/937] Copying CXX header __algorithm/unwrap_iter.h [174/937] Copying CXX header __algorithm/remove_copy.h [174/937] Copying CXX header __algorithm/unwrap_range.h [175/937] Copying CXX header __algorithm/remove_copy_if.h [175/937] Copying CXX header __algorithm/upper_bound.h [176/937] Copying CXX header __algorithm/remove_if.h [176/937] Copying CXX header __assert [177/937] Copying CXX header __algorithm/replace.h [177/937] Copying CXX header __availability [178/937] Copying CXX header __algorithm/replace_copy.h [178/937] Copying CXX header __bit/bit_cast.h [179/937] Copying CXX header __algorithm/replace_copy_if.h [179/937] Copying CXX header __bit/bit_ceil.h [180/937] Copying CXX header __algorithm/replace_if.h [180/937] Copying CXX header __bit/bit_floor.h [181/937] Copying CXX header __algorithm/reverse.h [181/937] Copying CXX header __bit/bit_log2.h [182/937] Copying CXX header __algorithm/reverse_copy.h [182/937] Copying CXX header __bit/bit_width.h [183/937] Copying CXX header __algorithm/rotate.h [183/937] Copying CXX header __bit/blsr.h [184/937] Copying CXX header __algorithm/rotate_copy.h [184/937] Copying CXX header __bit/byteswap.h [185/937] Copying CXX header __algorithm/sample.h [185/937] Copying CXX header __bit/countl.h [186/937] Copying CXX header __algorithm/search.h [186/937] Copying CXX header __bit/countr.h [187/937] Copying CXX header __algorithm/search_n.h [187/937] Copying CXX header __bit/endian.h [188/937] Copying CXX header __algorithm/set_difference.h [188/937] Copying CXX header __bit/has_single_bit.h [189/937] Copying CXX header __algorithm/set_intersection.h [189/937] Copying CXX header __bit/popcount.h [190/937] Copying CXX header __algorithm/set_symmetric_difference.h [190/937] Copying CXX header __bit/rotate.h [191/937] Copying CXX header __algorithm/set_union.h [191/937] Copying CXX header __bit_reference [192/937] Copying CXX header __algorithm/shift_left.h [192/937] Copying CXX header __bsd_locale_defaults.h [193/937] Copying CXX header __algorithm/shift_right.h [193/937] Copying CXX header __bsd_locale_fallbacks.h [194/937] Copying CXX header __algorithm/shuffle.h [194/937] Copying CXX header __charconv/chars_format.h [195/937] Copying CXX header __algorithm/sift_down.h [195/937] Copying CXX header __charconv/from_chars_result.h [196/937] Copying CXX header __algorithm/sort.h [196/937] Copying CXX header __charconv/tables.h [197/937] Copying CXX header __algorithm/sort_heap.h [197/937] Copying CXX header __charconv/to_chars_base_10.h [198/937] Copying CXX header __algorithm/stable_partition.h [198/937] Copying CXX header __charconv/to_chars_result.h [199/937] Copying CXX header __algorithm/stable_sort.h [199/937] Copying CXX header __chrono/calendar.h [200/937] Copying CXX header __algorithm/swap_ranges.h [200/937] Copying CXX header __chrono/convert_to_timespec.h [201/937] Copying CXX header __algorithm/transform.h [201/937] Copying CXX header __chrono/convert_to_tm.h [202/937] Copying CXX header __algorithm/uniform_random_bit_generator_adaptor.h [202/937] Copying CXX header __chrono/day.h [203/937] Copying CXX header __algorithm/unique.h [203/937] Copying CXX header __chrono/duration.h [204/937] Copying CXX header __algorithm/unique_copy.h [204/937] Copying CXX header __chrono/file_clock.h [205/937] Copying CXX header __algorithm/unwrap_iter.h [205/937] Copying CXX header __chrono/formatter.h [206/937] Copying CXX header __algorithm/unwrap_range.h [206/937] Copying CXX header __chrono/hh_mm_ss.h [207/937] Copying CXX header __algorithm/upper_bound.h [207/937] Copying CXX header __chrono/high_resolution_clock.h [208/937] Copying CXX header __assert [208/937] Copying CXX header __chrono/literals.h [209/937] Copying CXX header __availability [209/937] Copying CXX header __chrono/month.h [210/937] Copying CXX header __bit/bit_cast.h [210/937] Copying CXX header __chrono/month_weekday.h [211/937] Copying CXX header __bit/bit_ceil.h [211/937] Copying CXX header __chrono/monthday.h [212/937] Copying CXX header __bit/bit_floor.h [212/937] Copying CXX header __chrono/ostream.h [213/937] Copying CXX header __bit/bit_log2.h [213/937] Copying CXX header __chrono/parser_std_format_spec.h [214/937] Copying CXX header __bit/bit_width.h [214/937] Copying CXX header __chrono/statically_widen.h [215/937] Copying CXX header __bit/blsr.h [215/937] Copying CXX header __chrono/steady_clock.h [216/937] Copying CXX header __bit/byteswap.h [216/937] Copying CXX header __chrono/system_clock.h [217/937] Copying CXX header __bit/countl.h [217/937] Copying CXX header __chrono/time_point.h [218/937] Copying CXX header __bit/countr.h [218/937] Copying CXX header __chrono/weekday.h [219/937] Copying CXX header __bit/endian.h [219/937] Copying CXX header __chrono/year.h [220/937] Copying CXX header __bit/has_single_bit.h [220/937] Copying CXX header __chrono/year_month.h [221/937] Copying CXX header __bit/popcount.h [221/937] Copying CXX header __chrono/year_month_day.h [222/937] Copying CXX header __bit/rotate.h [222/937] Copying CXX header __chrono/year_month_weekday.h [223/937] Copying CXX header __bit_reference [223/937] Copying CXX header __compare/common_comparison_category.h [224/937] Copying CXX header __bsd_locale_defaults.h [224/937] Copying CXX header __compare/compare_partial_order_fallback.h [225/937] Copying CXX header __bsd_locale_fallbacks.h [225/937] Copying CXX header __compare/compare_strong_order_fallback.h [226/937] Copying CXX header __charconv/chars_format.h [226/937] Copying CXX header __compare/compare_three_way.h [227/937] Copying CXX header __charconv/from_chars_result.h [227/937] Copying CXX header __compare/compare_three_way_result.h [228/937] Copying CXX header __charconv/tables.h [228/937] Copying CXX header __compare/compare_weak_order_fallback.h [229/937] Copying CXX header __charconv/to_chars_base_10.h [229/937] Copying CXX header __compare/is_eq.h [230/937] Copying CXX header __charconv/to_chars_result.h [230/937] Copying CXX header __compare/ordering.h [231/937] Copying CXX header __chrono/calendar.h [231/937] Copying CXX header __compare/partial_order.h [232/937] Copying CXX header __chrono/convert_to_timespec.h [232/937] Copying CXX header __compare/strong_order.h [233/937] Copying CXX header __chrono/convert_to_tm.h [233/937] Copying CXX header __compare/synth_three_way.h [234/937] Copying CXX header __chrono/day.h [234/937] Copying CXX header __compare/three_way_comparable.h [235/937] Copying CXX header __chrono/duration.h [235/937] Copying CXX header __compare/weak_order.h [236/937] Copying CXX header __chrono/file_clock.h [236/937] Copying CXX header __concepts/arithmetic.h [237/937] Copying CXX header __chrono/formatter.h [237/937] Copying CXX header __concepts/assignable.h [238/937] Copying CXX header __chrono/hh_mm_ss.h [238/937] Copying CXX header __concepts/boolean_testable.h [239/937] Copying CXX header __chrono/high_resolution_clock.h [239/937] Copying CXX header __concepts/class_or_enum.h [240/937] Copying CXX header __chrono/literals.h [240/937] Copying CXX header __concepts/common_reference_with.h [241/937] Copying CXX header __chrono/month.h [241/937] Copying CXX header __concepts/common_with.h [242/937] Copying CXX header __chrono/month_weekday.h [242/937] Copying CXX header __concepts/constructible.h [243/937] Copying CXX header __chrono/monthday.h [243/937] Copying CXX header __concepts/convertible_to.h [244/937] Copying CXX header __chrono/ostream.h [244/937] Copying CXX header __concepts/copyable.h [245/937] Copying CXX header __chrono/parser_std_format_spec.h [245/937] Copying CXX header __concepts/derived_from.h [246/937] Copying CXX header __chrono/statically_widen.h [246/937] Copying CXX header __concepts/destructible.h [247/937] Copying CXX header __chrono/steady_clock.h [247/937] Copying CXX header __concepts/different_from.h [248/937] Copying CXX header __chrono/system_clock.h [248/937] Copying CXX header __concepts/equality_comparable.h [249/937] Copying CXX header __chrono/time_point.h [249/937] Copying CXX header __concepts/invocable.h [250/937] Copying CXX header __chrono/weekday.h [250/937] Copying CXX header __concepts/movable.h [251/937] Copying CXX header __chrono/year.h [251/937] Copying CXX header __concepts/predicate.h [252/937] Copying CXX header __chrono/year_month.h [252/937] Copying CXX header __concepts/regular.h [253/937] Copying CXX header __chrono/year_month_day.h [253/937] Copying CXX header __concepts/relation.h [254/937] Copying CXX header __chrono/year_month_weekday.h [254/937] Copying CXX header __concepts/same_as.h [255/937] Copying CXX header __compare/common_comparison_category.h [255/937] Copying CXX header __concepts/semiregular.h [256/937] Copying CXX header __compare/compare_partial_order_fallback.h [256/937] Copying CXX header __concepts/swappable.h [257/937] Copying CXX header __compare/compare_strong_order_fallback.h [257/937] Copying CXX header __concepts/totally_ordered.h [258/937] Copying CXX header __compare/compare_three_way.h [258/937] Copying CXX header __config [259/937] Copying CXX header __compare/compare_three_way_result.h [259/937] Copying CXX header __coroutine/coroutine_handle.h [260/937] Copying CXX header __compare/compare_weak_order_fallback.h [260/937] Copying CXX header __coroutine/coroutine_traits.h [261/937] Copying CXX header __compare/is_eq.h [261/937] Copying CXX header __coroutine/noop_coroutine_handle.h [262/937] Copying CXX header __compare/ordering.h [262/937] Copying CXX header __coroutine/trivial_awaitables.h [263/937] Copying CXX header __compare/partial_order.h [263/937] Copying CXX header __debug [264/937] Copying CXX header __compare/strong_order.h [264/937] Copying CXX header __debug_utils/randomize_range.h [265/937] Copying CXX header __compare/synth_three_way.h [265/937] Copying CXX header __errc [266/937] Copying CXX header __compare/three_way_comparable.h [266/937] Copying CXX header __expected/bad_expected_access.h [267/937] Copying CXX header __compare/weak_order.h [267/937] Copying CXX header __expected/expected.h [268/937] Copying CXX header __concepts/arithmetic.h [268/937] Copying CXX header __expected/unexpect.h [269/937] Copying CXX header __concepts/assignable.h [269/937] Copying CXX header __expected/unexpected.h [270/937] Copying CXX header __concepts/boolean_testable.h [270/937] Copying CXX header __filesystem/copy_options.h [271/937] Copying CXX header __concepts/class_or_enum.h [271/937] Copying CXX header __filesystem/directory_entry.h [272/937] Copying CXX header __concepts/common_reference_with.h [272/937] Copying CXX header __filesystem/directory_iterator.h [273/937] Copying CXX header __concepts/common_with.h [273/937] Copying CXX header __filesystem/directory_options.h [274/937] Copying CXX header __concepts/constructible.h [274/937] Copying CXX header __filesystem/file_status.h [275/937] Copying CXX header __concepts/convertible_to.h [275/937] Copying CXX header __filesystem/file_time_type.h [276/937] Copying CXX header __concepts/copyable.h [276/937] Copying CXX header __filesystem/file_type.h [277/937] Copying CXX header __concepts/derived_from.h [277/937] Copying CXX header __filesystem/filesystem_error.h [278/937] Copying CXX header __concepts/destructible.h [278/937] Copying CXX header __filesystem/operations.h [279/937] Copying CXX header __concepts/different_from.h [279/937] Copying CXX header __filesystem/path.h [280/937] Copying CXX header __concepts/equality_comparable.h [280/937] Copying CXX header __filesystem/path_iterator.h [281/937] Copying CXX header __concepts/invocable.h [281/937] Copying CXX header __filesystem/perm_options.h [282/937] Copying CXX header __concepts/movable.h [282/937] Copying CXX header __filesystem/perms.h [283/937] Copying CXX header __concepts/predicate.h [283/937] Copying CXX header __filesystem/recursive_directory_iterator.h [284/937] Copying CXX header __concepts/regular.h [284/937] Copying CXX header __filesystem/space_info.h [285/937] Copying CXX header __concepts/relation.h [285/937] Copying CXX header __filesystem/u8path.h [286/937] Copying CXX header __concepts/same_as.h [286/937] Copying CXX header __format/buffer.h [287/937] Copying CXX header __concepts/semiregular.h [287/937] Copying CXX header __format/concepts.h [288/937] Copying CXX header __concepts/swappable.h [288/937] Copying CXX header __format/container_adaptor.h [289/937] Copying CXX header __concepts/totally_ordered.h [289/937] Copying CXX header __format/enable_insertable.h [290/937] Copying CXX header __config [290/937] Copying CXX header __format/escaped_output_table.h [291/937] Copying CXX header __coroutine/coroutine_handle.h [291/937] Copying CXX header __format/extended_grapheme_cluster_table.h [292/937] Copying CXX header __coroutine/coroutine_traits.h [292/937] Copying CXX header __format/format_arg.h [293/937] Copying CXX header __coroutine/noop_coroutine_handle.h [293/937] Copying CXX header __format/format_arg_store.h [294/937] Copying CXX header __coroutine/trivial_awaitables.h [294/937] Copying CXX header __format/format_args.h [295/937] Copying CXX header __debug [295/937] Copying CXX header __format/format_context.h [296/937] Copying CXX header __debug_utils/randomize_range.h [296/937] Copying CXX header __format/format_error.h [297/937] Copying CXX header __errc [297/937] Copying CXX header __format/format_functions.h [298/937] Copying CXX header __expected/bad_expected_access.h [298/937] Copying CXX header __format/format_fwd.h [299/937] Copying CXX header __expected/expected.h [299/937] Copying CXX header __format/format_parse_context.h [300/937] Copying CXX header __expected/unexpect.h [300/937] Copying CXX header __format/format_string.h [301/937] Copying CXX header __expected/unexpected.h [301/937] Copying CXX header __format/format_to_n_result.h [302/937] Copying CXX header __filesystem/copy_options.h [302/937] Copying CXX header __format/formatter.h [303/937] Copying CXX header __filesystem/directory_entry.h [303/937] Copying CXX header __format/formatter_bool.h [304/937] Copying CXX header __filesystem/directory_iterator.h [304/937] Copying CXX header __format/formatter_char.h [305/937] Copying CXX header __filesystem/directory_options.h [305/937] Copying CXX header __format/formatter_floating_point.h [306/937] Copying CXX header __filesystem/file_status.h [306/937] Copying CXX header __format/formatter_integer.h [307/937] Copying CXX header __filesystem/file_time_type.h [307/937] Copying CXX header __format/formatter_integral.h [308/937] Copying CXX header __filesystem/file_type.h [308/937] Copying CXX header __format/formatter_output.h [309/937] Copying CXX header __filesystem/filesystem_error.h [309/937] Copying CXX header __format/formatter_pointer.h [310/937] Copying CXX header __filesystem/operations.h [310/937] Copying CXX header __format/formatter_string.h [311/937] Copying CXX header __filesystem/path.h [311/937] Copying CXX header __format/formatter_tuple.h [312/937] Copying CXX header __filesystem/path_iterator.h [312/937] Copying CXX header __format/parser_std_format_spec.h [313/937] Copying CXX header __filesystem/perm_options.h [313/937] Copying CXX header __format/range_default_formatter.h [314/937] Copying CXX header __filesystem/perms.h [314/937] Copying CXX header __format/range_formatter.h [315/937] Copying CXX header __filesystem/recursive_directory_iterator.h [315/937] Copying CXX header __format/unicode.h [316/937] Copying CXX header __filesystem/space_info.h [316/937] Copying CXX header __functional/binary_function.h [317/937] Copying CXX header __filesystem/u8path.h [317/937] Copying CXX header __functional/binary_negate.h [318/937] Copying CXX header __format/buffer.h [318/937] Copying CXX header __functional/bind.h [319/937] Copying CXX header __format/concepts.h [319/937] Copying CXX header __functional/bind_back.h [320/937] Copying CXX header __format/container_adaptor.h [320/937] Copying CXX header __functional/bind_front.h [321/937] Copying CXX header __format/enable_insertable.h [321/937] Copying CXX header __functional/binder1st.h [322/937] Copying CXX header __format/escaped_output_table.h [322/937] Copying CXX header __functional/binder2nd.h [323/937] Copying CXX header __format/extended_grapheme_cluster_table.h [323/937] Copying CXX header __functional/boyer_moore_searcher.h [324/937] Copying CXX header __format/format_arg.h [324/937] Copying CXX header __functional/compose.h [325/937] Copying CXX header __format/format_arg_store.h [325/937] Copying CXX header __functional/default_searcher.h [326/937] Copying CXX header __format/format_args.h [326/937] Copying CXX header __functional/function.h [327/937] Copying CXX header __format/format_context.h [327/937] Copying CXX header __functional/hash.h [328/937] Copying CXX header __format/format_error.h [328/937] Copying CXX header __functional/identity.h [329/937] Copying CXX header __format/format_functions.h [329/937] Copying CXX header __functional/invoke.h [330/937] Copying CXX header __format/format_fwd.h [330/937] Copying CXX header __functional/is_transparent.h [331/937] Copying CXX header __format/format_parse_context.h [331/937] Copying CXX header __functional/mem_fn.h [332/937] Copying CXX header __format/format_string.h [332/937] Copying CXX header __functional/mem_fun_ref.h [333/937] Copying CXX header __format/format_to_n_result.h [333/937] Copying CXX header __functional/not_fn.h [334/937] Copying CXX header __format/formatter.h [334/937] Copying CXX header __functional/operations.h [335/937] Copying CXX header __format/formatter_bool.h [335/937] Copying CXX header __functional/perfect_forward.h [336/937] Copying CXX header __format/formatter_char.h [336/937] Copying CXX header __functional/pointer_to_binary_function.h [337/937] Copying CXX header __format/formatter_floating_point.h [337/937] Copying CXX header __functional/pointer_to_unary_function.h [338/937] Copying CXX header __format/formatter_integer.h [338/937] Copying CXX header __functional/ranges_operations.h [339/937] Copying CXX header __format/formatter_integral.h [339/937] Copying CXX header __functional/reference_wrapper.h [340/937] Copying CXX header __format/formatter_output.h [340/937] Copying CXX header __functional/unary_function.h [341/937] Copying CXX header __format/formatter_pointer.h [341/937] Copying CXX header __functional/unary_negate.h [342/937] Copying CXX header __format/formatter_string.h [342/937] Copying CXX header __functional/unwrap_ref.h [343/937] Copying CXX header __format/formatter_tuple.h [343/937] Copying CXX header __functional/weak_result_type.h [344/937] Copying CXX header __format/parser_std_format_spec.h [344/937] Copying CXX header __fwd/array.h [345/937] Copying CXX header __format/range_default_formatter.h [345/937] Copying CXX header __fwd/get.h [346/937] Copying CXX header __format/range_formatter.h [346/937] Copying CXX header __fwd/hash.h [347/937] Copying CXX header __format/unicode.h [347/937] Copying CXX header __fwd/memory_resource.h [348/937] Copying CXX header __functional/binary_function.h [348/937] Copying CXX header __fwd/pair.h [349/937] Copying CXX header __functional/binary_negate.h [349/937] Copying CXX header __fwd/span.h [350/937] Copying CXX header __functional/bind.h [350/937] Copying CXX header __fwd/string.h [351/937] Copying CXX header __functional/bind_back.h [351/937] Copying CXX header __fwd/string_view.h [352/937] Copying CXX header __functional/bind_front.h [352/937] Copying CXX header __fwd/subrange.h [353/937] Copying CXX header __functional/binder1st.h [353/937] Copying CXX header __fwd/tuple.h [354/937] Copying CXX header __functional/binder2nd.h [354/937] Copying CXX header __hash_table [355/937] Copying CXX header __functional/boyer_moore_searcher.h [355/937] Copying CXX header __ios/fpos.h [356/937] Copying CXX header __functional/compose.h [356/937] Copying CXX header __iterator/access.h [357/937] Copying CXX header __functional/default_searcher.h [357/937] Copying CXX header __iterator/advance.h [358/937] Copying CXX header __functional/function.h [358/937] Copying CXX header __iterator/back_insert_iterator.h [359/937] Copying CXX header __functional/hash.h [359/937] Copying CXX header __iterator/bounded_iter.h [360/937] Copying CXX header __functional/identity.h [360/937] Copying CXX header __iterator/common_iterator.h [361/937] Copying CXX header __functional/invoke.h [361/937] Copying CXX header __iterator/concepts.h [362/937] Copying CXX header __functional/is_transparent.h [362/937] Copying CXX header __iterator/counted_iterator.h [363/937] Copying CXX header __functional/mem_fn.h [363/937] Copying CXX header __iterator/data.h [364/937] Copying CXX header __functional/mem_fun_ref.h [364/937] Copying CXX header __iterator/default_sentinel.h [365/937] Copying CXX header __functional/not_fn.h [365/937] Copying CXX header __iterator/distance.h [366/937] Copying CXX header __functional/operations.h [366/937] Copying CXX header __iterator/empty.h [367/937] Copying CXX header __functional/perfect_forward.h [367/937] Copying CXX header __iterator/erase_if_container.h [368/937] Copying CXX header __functional/pointer_to_binary_function.h [368/937] Copying CXX header __iterator/front_insert_iterator.h [369/937] Copying CXX header __functional/pointer_to_unary_function.h [369/937] Copying CXX header __iterator/incrementable_traits.h [370/937] Copying CXX header __functional/ranges_operations.h [370/937] Copying CXX header __iterator/indirectly_comparable.h [371/937] Copying CXX header __functional/reference_wrapper.h [371/937] Copying CXX header __iterator/insert_iterator.h [372/937] Copying CXX header __functional/unary_function.h [372/937] Copying CXX header __iterator/iter_move.h [373/937] Copying CXX header __functional/unary_negate.h [373/937] Copying CXX header __iterator/iter_swap.h [374/937] Copying CXX header __functional/unwrap_ref.h [374/937] Copying CXX header __iterator/iterator.h [375/937] Copying CXX header __functional/weak_result_type.h [375/937] Copying CXX header __iterator/iterator_traits.h [376/937] Copying CXX header __fwd/array.h [376/937] Copying CXX header __iterator/iterator_with_data.h [377/937] Copying CXX header __fwd/get.h [377/937] Copying CXX header __iterator/mergeable.h [378/937] Copying CXX header __fwd/hash.h [378/937] Copying CXX header __iterator/move_iterator.h [379/937] Copying CXX header __fwd/memory_resource.h [379/937] Copying CXX header __iterator/move_sentinel.h [380/937] Copying CXX header __fwd/pair.h [380/937] Copying CXX header __iterator/next.h [381/937] Copying CXX header __fwd/span.h [381/937] Copying CXX header __iterator/ostream_iterator.h [382/937] Copying CXX header __fwd/string.h [382/937] Copying CXX header __iterator/ostreambuf_iterator.h [383/937] Copying CXX header __fwd/string_view.h [383/937] Copying CXX header __iterator/permutable.h [384/937] Copying CXX header __fwd/subrange.h [384/937] Copying CXX header __iterator/prev.h [385/937] Copying CXX header __fwd/tuple.h [385/937] Copying CXX header __iterator/projected.h [386/937] Copying CXX header __hash_table [386/937] Copying CXX header __iterator/readable_traits.h [387/937] Copying CXX header __ios/fpos.h [387/937] Copying CXX header __iterator/reverse_access.h [388/937] Copying CXX header __iterator/advance.h [388/937] Copying CXX header __iterator/reverse_iterator.h [389/937] Copying CXX header __iterator/access.h [389/937] Copying CXX header __iterator/segmented_iterator.h [390/937] Copying CXX header __iterator/back_insert_iterator.h [390/937] Copying CXX header __iterator/size.h [391/937] Copying CXX header __iterator/bounded_iter.h [391/937] Copying CXX header __iterator/sortable.h [392/937] Copying CXX header __iterator/common_iterator.h [392/937] Copying CXX header __iterator/unreachable_sentinel.h [393/937] Copying CXX header __iterator/concepts.h [393/937] Copying CXX header __iterator/wrap_iter.h [394/937] Copying CXX header __iterator/counted_iterator.h [394/937] Copying CXX header __locale [395/937] Copying CXX header __iterator/data.h [395/937] Copying CXX header __mbstate_t.h [396/937] Copying CXX header __iterator/default_sentinel.h [396/937] Copying CXX header __memory/addressof.h [397/937] Copying CXX header __iterator/distance.h [397/937] Copying CXX header __memory/align.h [398/937] Copying CXX header __iterator/empty.h [398/937] Copying CXX header __memory/allocate_at_least.h [399/937] Copying CXX header __iterator/erase_if_container.h [399/937] Copying CXX header __memory/allocation_guard.h [400/937] Copying CXX header __iterator/front_insert_iterator.h [400/937] Copying CXX header __memory/allocator.h [401/937] Copying CXX header __iterator/incrementable_traits.h [401/937] Copying CXX header __memory/allocator_arg_t.h [402/937] Copying CXX header __iterator/indirectly_comparable.h [402/937] Copying CXX header __memory/allocator_destructor.h [403/937] Copying CXX header __iterator/insert_iterator.h [403/937] Copying CXX header __memory/allocator_traits.h [404/937] Copying CXX header __iterator/iter_move.h [404/937] Copying CXX header __memory/assume_aligned.h [405/937] Copying CXX header __iterator/iter_swap.h [405/937] Copying CXX header __memory/auto_ptr.h [406/937] Copying CXX header __iterator/iterator.h [406/937] Copying CXX header __memory/builtin_new_allocator.h [407/937] Copying CXX header __iterator/iterator_traits.h [407/937] Copying CXX header __memory/compressed_pair.h [408/937] Copying CXX header __iterator/iterator_with_data.h [408/937] Copying CXX header __memory/concepts.h [409/937] Copying CXX header __iterator/mergeable.h [409/937] Copying CXX header __memory/construct_at.h [410/937] Copying CXX header __iterator/move_iterator.h [410/937] Copying CXX header __memory/destruct_n.h [411/937] Copying CXX header __iterator/move_sentinel.h [411/937] Copying CXX header __memory/pointer_traits.h [412/937] Copying CXX header __iterator/next.h [412/937] Copying CXX header __memory/ranges_construct_at.h [413/937] Copying CXX header __iterator/ostream_iterator.h [413/937] Copying CXX header __memory/ranges_uninitialized_algorithms.h [414/937] Copying CXX header __iterator/ostreambuf_iterator.h [414/937] Copying CXX header __memory/raw_storage_iterator.h [415/937] Copying CXX header __iterator/permutable.h [415/937] Copying CXX header __memory/shared_ptr.h [416/937] Copying CXX header __iterator/prev.h [416/937] Copying CXX header __memory/swap_allocator.h [417/937] Copying CXX header __iterator/projected.h [417/937] Copying CXX header __memory/temp_value.h [418/937] Copying CXX header __iterator/readable_traits.h [418/937] Copying CXX header __memory/temporary_buffer.h [419/937] Copying CXX header __iterator/reverse_access.h [419/937] Copying CXX header __memory/uninitialized_algorithms.h [420/937] Copying CXX header __iterator/reverse_iterator.h [420/937] Copying CXX header __memory/unique_ptr.h [421/937] Copying CXX header __iterator/segmented_iterator.h [421/937] Copying CXX header __memory/uses_allocator.h [422/937] Copying CXX header __iterator/size.h [422/937] Copying CXX header __memory/uses_allocator_construction.h [423/937] Copying CXX header __iterator/sortable.h [423/937] Copying CXX header __memory/voidify.h [424/937] Copying CXX header __iterator/unreachable_sentinel.h [424/937] Copying CXX header __memory_resource/memory_resource.h [425/937] Copying CXX header __iterator/wrap_iter.h [425/937] Copying CXX header __memory_resource/monotonic_buffer_resource.h [426/937] Copying CXX header __locale [426/937] Copying CXX header __memory_resource/polymorphic_allocator.h [427/937] Copying CXX header __mbstate_t.h [427/937] Copying CXX header __memory_resource/pool_options.h [428/937] Copying CXX header __memory/addressof.h [428/937] Copying CXX header __memory_resource/synchronized_pool_resource.h [429/937] Copying CXX header __memory/align.h [429/937] Copying CXX header __memory_resource/unsynchronized_pool_resource.h [430/937] Copying CXX header __memory/allocate_at_least.h [430/937] Copying CXX header __mutex_base [431/937] Copying CXX header __memory/allocation_guard.h [431/937] Copying CXX header __node_handle [432/937] Copying CXX header __memory/allocator.h [432/937] Copying CXX header __numeric/accumulate.h [433/937] Copying CXX header __memory/allocator_arg_t.h [433/937] Copying CXX header __numeric/adjacent_difference.h [434/937] Copying CXX header __memory/allocator_destructor.h [434/937] Copying CXX header __numeric/exclusive_scan.h [435/937] Copying CXX header __memory/allocator_traits.h [435/937] Copying CXX header __numeric/gcd_lcm.h [436/937] Copying CXX header __memory/assume_aligned.h [436/937] Copying CXX header __numeric/inclusive_scan.h [437/937] Copying CXX header __memory/auto_ptr.h [437/937] Copying CXX header __numeric/inner_product.h [438/937] Copying CXX header __memory/builtin_new_allocator.h [438/937] Copying CXX header __numeric/iota.h [439/937] Copying CXX header __memory/compressed_pair.h [439/937] Copying CXX header __numeric/midpoint.h [440/937] Copying CXX header __memory/concepts.h [440/937] Copying CXX header __numeric/partial_sum.h [441/937] Copying CXX header __memory/construct_at.h [441/937] Copying CXX header __numeric/reduce.h [442/937] Copying CXX header __memory/destruct_n.h [442/937] Copying CXX header __numeric/transform_exclusive_scan.h [443/937] Copying CXX header __memory/pointer_traits.h [443/937] Copying CXX header __numeric/transform_inclusive_scan.h [444/937] Copying CXX header __memory/ranges_construct_at.h [444/937] Copying CXX header __numeric/transform_reduce.h [445/937] Copying CXX header __memory/ranges_uninitialized_algorithms.h [445/937] Copying CXX header __random/bernoulli_distribution.h [446/937] Copying CXX header __memory/raw_storage_iterator.h [446/937] Copying CXX header __random/binomial_distribution.h [447/937] Copying CXX header __memory/shared_ptr.h [447/937] Copying CXX header __random/cauchy_distribution.h [448/937] Copying CXX header __memory/swap_allocator.h [448/937] Copying CXX header __random/chi_squared_distribution.h [449/937] Copying CXX header __memory/temp_value.h [449/937] Copying CXX header __random/clamp_to_integral.h [450/937] Copying CXX header __memory/temporary_buffer.h [450/937] Copying CXX header __random/default_random_engine.h [451/937] Copying CXX header __memory/uninitialized_algorithms.h [451/937] Copying CXX header __random/discard_block_engine.h [452/937] Copying CXX header __memory/unique_ptr.h [452/937] Copying CXX header __random/discrete_distribution.h [453/937] Copying CXX header __memory/uses_allocator.h [453/937] Copying CXX header __random/exponential_distribution.h [454/937] Copying CXX header __memory/uses_allocator_construction.h [454/937] Copying CXX header __random/extreme_value_distribution.h [455/937] Copying CXX header __memory/voidify.h [455/937] Copying CXX header __random/fisher_f_distribution.h [456/937] Copying CXX header __memory_resource/memory_resource.h [456/937] Copying CXX header __random/gamma_distribution.h [457/937] Copying CXX header __memory_resource/monotonic_buffer_resource.h [457/937] Copying CXX header __random/generate_canonical.h [458/937] Copying CXX header __memory_resource/polymorphic_allocator.h [458/937] Copying CXX header __random/geometric_distribution.h [459/937] Copying CXX header __memory_resource/pool_options.h [459/937] Copying CXX header __random/independent_bits_engine.h [460/937] Copying CXX header __memory_resource/synchronized_pool_resource.h [460/937] Copying CXX header __random/is_seed_sequence.h [461/937] Copying CXX header __memory_resource/unsynchronized_pool_resource.h [461/937] Copying CXX header __random/is_valid.h [462/937] Copying CXX header __mutex_base [462/937] Copying CXX header __random/knuth_b.h [463/937] Copying CXX header __node_handle [463/937] Copying CXX header __random/linear_congruential_engine.h [464/937] Copying CXX header __numeric/accumulate.h [464/937] Copying CXX header __random/log2.h [465/937] Copying CXX header __numeric/adjacent_difference.h [465/937] Copying CXX header __random/lognormal_distribution.h [466/937] Copying CXX header __numeric/exclusive_scan.h [466/937] Copying CXX header __random/mersenne_twister_engine.h [467/937] Copying CXX header __numeric/gcd_lcm.h [467/937] Copying CXX header __random/negative_binomial_distribution.h [468/937] Copying CXX header __numeric/inclusive_scan.h [468/937] Copying CXX header __random/normal_distribution.h [469/937] Copying CXX header __numeric/inner_product.h [469/937] Copying CXX header __random/piecewise_constant_distribution.h [470/937] Copying CXX header __numeric/iota.h [470/937] Copying CXX header __random/piecewise_linear_distribution.h [471/937] Copying CXX header __numeric/midpoint.h [471/937] Copying CXX header __random/poisson_distribution.h [472/937] Copying CXX header __numeric/partial_sum.h [472/937] Copying CXX header __random/random_device.h [473/937] Copying CXX header __numeric/reduce.h [473/937] Copying CXX header __random/ranlux.h [474/937] Copying CXX header __numeric/transform_exclusive_scan.h [474/937] Copying CXX header __random/seed_seq.h [475/937] Copying CXX header __numeric/transform_inclusive_scan.h [475/937] Copying CXX header __random/shuffle_order_engine.h [476/937] Copying CXX header __numeric/transform_reduce.h [476/937] Copying CXX header __random/student_t_distribution.h [477/937] Copying CXX header __random/bernoulli_distribution.h [477/937] Copying CXX header __random/subtract_with_carry_engine.h [478/937] Copying CXX header __random/binomial_distribution.h [478/937] Copying CXX header __random/uniform_int_distribution.h [479/937] Copying CXX header __random/cauchy_distribution.h [479/937] Copying CXX header __random/uniform_random_bit_generator.h [480/937] Copying CXX header __random/chi_squared_distribution.h [480/937] Copying CXX header __random/uniform_real_distribution.h [481/937] Copying CXX header __random/clamp_to_integral.h [481/937] Copying CXX header __random/weibull_distribution.h [482/937] Copying CXX header __random/default_random_engine.h [482/937] Copying CXX header __ranges/access.h [483/937] Copying CXX header __random/discard_block_engine.h [483/937] Copying CXX header __ranges/all.h [484/937] Copying CXX header __random/discrete_distribution.h [484/937] Copying CXX header __ranges/as_rvalue_view.h [485/937] Copying CXX header __random/exponential_distribution.h [485/937] Copying CXX header __ranges/common_view.h [486/937] Copying CXX header __random/extreme_value_distribution.h [486/937] Copying CXX header __ranges/concepts.h [487/937] Copying CXX header __random/fisher_f_distribution.h [487/937] Copying CXX header __ranges/copyable_box.h [488/937] Copying CXX header __random/gamma_distribution.h [488/937] Copying CXX header __ranges/counted.h [489/937] Copying CXX header __random/generate_canonical.h [489/937] Copying CXX header __ranges/dangling.h [490/937] Copying CXX header __random/geometric_distribution.h [490/937] Copying CXX header __ranges/data.h [491/937] Copying CXX header __random/independent_bits_engine.h [491/937] Copying CXX header __ranges/drop_view.h [492/937] Copying CXX header __random/is_seed_sequence.h [492/937] Copying CXX header __ranges/drop_while_view.h [493/937] Copying CXX header __random/is_valid.h [493/937] Copying CXX header __ranges/elements_view.h [494/937] Copying CXX header __random/knuth_b.h [494/937] Copying CXX header __ranges/empty.h [495/937] Copying CXX header __random/linear_congruential_engine.h [495/937] Copying CXX header __ranges/empty_view.h [496/937] Copying CXX header __random/log2.h [496/937] Copying CXX header __ranges/enable_borrowed_range.h [497/937] Copying CXX header __random/lognormal_distribution.h [497/937] Copying CXX header __ranges/enable_view.h [498/937] Copying CXX header __random/mersenne_twister_engine.h [498/937] Copying CXX header __ranges/filter_view.h [499/937] Copying CXX header __random/negative_binomial_distribution.h [499/937] Copying CXX header __ranges/iota_view.h [500/937] Copying CXX header __random/normal_distribution.h [500/937] Copying CXX header __ranges/istream_view.h [501/937] Copying CXX header __random/piecewise_constant_distribution.h [501/937] Copying CXX header __ranges/join_view.h [502/937] Copying CXX header __random/piecewise_linear_distribution.h [502/937] Copying CXX header __ranges/lazy_split_view.h [503/937] Copying CXX header __random/poisson_distribution.h [503/937] Copying CXX header __ranges/non_propagating_cache.h [504/937] Copying CXX header __random/random_device.h [504/937] Copying CXX header __ranges/owning_view.h [505/937] Copying CXX header __random/ranlux.h [505/937] Copying CXX header __ranges/range_adaptor.h [506/937] Copying CXX header __random/seed_seq.h [506/937] Copying CXX header __ranges/rbegin.h [507/937] Copying CXX header __random/shuffle_order_engine.h [507/937] Copying CXX header __ranges/ref_view.h [508/937] Copying CXX header __random/student_t_distribution.h [508/937] Copying CXX header __ranges/rend.h [509/937] Copying CXX header __random/subtract_with_carry_engine.h [509/937] Copying CXX header __ranges/reverse_view.h [510/937] Copying CXX header __random/uniform_int_distribution.h [510/937] Copying CXX header __ranges/single_view.h [511/937] Copying CXX header __random/uniform_random_bit_generator.h [511/937] Copying CXX header __ranges/size.h [512/937] Copying CXX header __random/uniform_real_distribution.h [512/937] Copying CXX header __ranges/split_view.h [513/937] Copying CXX header __random/weibull_distribution.h [513/937] Copying CXX header __ranges/subrange.h [514/937] Copying CXX header __ranges/access.h [514/937] Copying CXX header __ranges/take_view.h [515/937] Copying CXX header __ranges/all.h [515/937] Copying CXX header __ranges/take_while_view.h [516/937] Copying CXX header __ranges/as_rvalue_view.h [516/937] Copying CXX header __ranges/transform_view.h [517/937] Copying CXX header __ranges/common_view.h [517/937] Copying CXX header __ranges/view_interface.h [518/937] Copying CXX header __ranges/concepts.h [518/937] Copying CXX header __ranges/views.h [519/937] Copying CXX header __ranges/copyable_box.h [519/937] Copying CXX header __ranges/zip_view.h [520/937] Copying CXX header __ranges/counted.h [520/937] Copying CXX header __split_buffer [521/937] Copying CXX header __ranges/dangling.h [521/937] Copying CXX header __std_stream [522/937] Copying CXX header __ranges/data.h [522/937] Copying CXX header __string/char_traits.h [523/937] Copying CXX header __ranges/drop_view.h [523/937] Copying CXX header __string/extern_template_lists.h [524/937] Copying CXX header __ranges/drop_while_view.h [524/937] Copying CXX header __support/android/locale_bionic.h [525/937] Copying CXX header __ranges/elements_view.h [525/937] Copying CXX header __support/fuchsia/xlocale.h [526/937] Copying CXX header __ranges/empty.h [526/937] Copying CXX header __support/ibm/gettod_zos.h [527/937] Copying CXX header __ranges/empty_view.h [527/937] Copying CXX header __support/ibm/locale_mgmt_zos.h [528/937] Copying CXX header __ranges/enable_borrowed_range.h [528/937] Copying CXX header __support/ibm/nanosleep.h [529/937] Copying CXX header __ranges/enable_view.h [529/937] Copying CXX header __support/ibm/xlocale.h [530/937] Copying CXX header __ranges/filter_view.h [530/937] Copying CXX header __support/musl/xlocale.h [531/937] Copying CXX header __ranges/iota_view.h [531/937] Copying CXX header __support/newlib/xlocale.h [532/937] Copying CXX header __ranges/istream_view.h [532/937] Copying CXX header __support/openbsd/xlocale.h [533/937] Copying CXX header __ranges/join_view.h [533/937] Copying CXX header __support/solaris/floatingpoint.h [534/937] Copying CXX header __ranges/lazy_split_view.h [534/937] Copying CXX header __support/solaris/wchar.h [535/937] Copying CXX header __ranges/non_propagating_cache.h [535/937] Copying CXX header __support/solaris/xlocale.h [536/937] Copying CXX header __ranges/owning_view.h [536/937] Copying CXX header __support/win32/locale_win32.h [537/937] Copying CXX header __ranges/range_adaptor.h [537/937] Copying CXX header __support/xlocale/__nop_locale_mgmt.h [538/937] Copying CXX header __ranges/rbegin.h [538/937] Copying CXX header __support/xlocale/__posix_l_fallback.h [539/937] Copying CXX header __ranges/ref_view.h [539/937] Copying CXX header __support/xlocale/__strtonum_fallback.h [540/937] Copying CXX header __ranges/rend.h [540/937] Copying CXX header __thread/poll_with_backoff.h [541/937] Copying CXX header __ranges/reverse_view.h [541/937] Copying CXX header __thread/timed_backoff_policy.h [542/937] Copying CXX header __ranges/single_view.h [542/937] Copying CXX header __threading_support [543/937] Copying CXX header __ranges/size.h [543/937] Copying CXX header __tree [544/937] Copying CXX header __ranges/split_view.h [544/937] Copying CXX header __tuple_dir/apply_cv.h [545/937] Copying CXX header __ranges/subrange.h [545/937] Copying CXX header __tuple_dir/make_tuple_types.h [546/937] Copying CXX header __ranges/take_view.h [546/937] Copying CXX header __tuple_dir/pair_like.h [547/937] Copying CXX header __ranges/take_while_view.h [547/937] Copying CXX header __tuple_dir/sfinae_helpers.h [548/937] Copying CXX header __ranges/transform_view.h [548/937] Copying CXX header __tuple_dir/tuple_element.h [549/937] Copying CXX header __ranges/view_interface.h [549/937] Copying CXX header __tuple_dir/tuple_indices.h [550/937] Copying CXX header __ranges/views.h [550/937] Copying CXX header __tuple_dir/tuple_like.h [551/937] Copying CXX header __ranges/zip_view.h [551/937] Copying CXX header __tuple_dir/tuple_like_ext.h [552/937] Copying CXX header __split_buffer [552/937] Copying CXX header __tuple_dir/tuple_size.h [553/937] Copying CXX header __std_stream [553/937] Copying CXX header __tuple_dir/tuple_types.h [554/937] Copying CXX header __string/char_traits.h [554/937] Copying CXX header __type_traits/add_const.h [555/937] Copying CXX header __string/extern_template_lists.h [555/937] Copying CXX header __type_traits/add_cv.h [556/937] Copying CXX header __support/android/locale_bionic.h [556/937] Copying CXX header __type_traits/add_lvalue_reference.h [557/937] Copying CXX header __support/fuchsia/xlocale.h [557/937] Copying CXX header __type_traits/add_pointer.h [558/937] Copying CXX header __support/ibm/gettod_zos.h [558/937] Copying CXX header __type_traits/add_rvalue_reference.h [559/937] Copying CXX header __support/ibm/locale_mgmt_zos.h [559/937] Copying CXX header __type_traits/add_volatile.h [560/937] Copying CXX header __support/ibm/nanosleep.h [560/937] Copying CXX header __type_traits/aligned_storage.h [561/937] Copying CXX header __support/ibm/xlocale.h [561/937] Copying CXX header __type_traits/aligned_union.h [562/937] Copying CXX header __support/musl/xlocale.h [562/937] Copying CXX header __type_traits/alignment_of.h [563/937] Copying CXX header __support/newlib/xlocale.h [563/937] Copying CXX header __type_traits/apply_cv.h [564/937] Copying CXX header __support/openbsd/xlocale.h [564/937] Copying CXX header __type_traits/can_extract_key.h [565/937] Copying CXX header __support/solaris/floatingpoint.h [565/937] Copying CXX header __type_traits/common_reference.h [566/937] Copying CXX header __support/solaris/wchar.h [566/937] Copying CXX header __type_traits/common_type.h [567/937] Copying CXX header __support/solaris/xlocale.h [567/937] Copying CXX header __type_traits/conditional.h [568/937] Copying CXX header __support/win32/locale_win32.h [568/937] Copying CXX header __type_traits/conjunction.h [569/937] Copying CXX header __support/xlocale/__nop_locale_mgmt.h [569/937] Copying CXX header __type_traits/copy_cv.h [570/937] Copying CXX header __support/xlocale/__posix_l_fallback.h [570/937] Copying CXX header __type_traits/copy_cvref.h [571/937] Copying CXX header __support/xlocale/__strtonum_fallback.h [571/937] Copying CXX header __type_traits/decay.h [572/937] Copying CXX header __thread/poll_with_backoff.h [572/937] Copying CXX header __type_traits/dependent_type.h [573/937] Copying CXX header __thread/timed_backoff_policy.h [573/937] Copying CXX header __type_traits/disjunction.h [574/937] Copying CXX header __threading_support [574/937] Copying CXX header __type_traits/enable_if.h [575/937] Copying CXX header __tree [575/937] Copying CXX header __type_traits/extent.h [576/937] Copying CXX header __tuple_dir/apply_cv.h [576/937] Copying CXX header __type_traits/has_unique_object_representation.h [577/937] Copying CXX header __tuple_dir/make_tuple_types.h [577/937] Copying CXX header __type_traits/has_virtual_destructor.h [578/937] Copying CXX header __tuple_dir/pair_like.h [578/937] Copying CXX header __type_traits/integral_constant.h [579/937] Copying CXX header __tuple_dir/sfinae_helpers.h [579/937] Copying CXX header __type_traits/is_abstract.h [580/937] Copying CXX header __tuple_dir/tuple_element.h [580/937] Copying CXX header __type_traits/is_aggregate.h [581/937] Copying CXX header __tuple_dir/tuple_indices.h [581/937] Copying CXX header __type_traits/is_allocator.h [582/937] Copying CXX header __tuple_dir/tuple_like.h [582/937] Copying CXX header __type_traits/is_always_bitcastable.h [583/937] Copying CXX header __tuple_dir/tuple_like_ext.h [583/937] Copying CXX header __type_traits/is_arithmetic.h [584/937] Copying CXX header __tuple_dir/tuple_size.h [584/937] Copying CXX header __type_traits/is_array.h [585/937] Copying CXX header __tuple_dir/tuple_types.h [585/937] Copying CXX header __type_traits/is_assignable.h [586/937] Copying CXX header __type_traits/add_const.h [586/937] Copying CXX header __type_traits/is_base_of.h [587/937] Copying CXX header __type_traits/add_cv.h [587/937] Copying CXX header __type_traits/is_bounded_array.h [588/937] Copying CXX header __type_traits/add_lvalue_reference.h [588/937] Copying CXX header __type_traits/is_callable.h [589/937] Copying CXX header __type_traits/add_pointer.h [589/937] Copying CXX header __type_traits/is_char_like_type.h [590/937] Copying CXX header __type_traits/add_rvalue_reference.h [590/937] Copying CXX header __type_traits/is_class.h [591/937] Copying CXX header __type_traits/add_volatile.h [591/937] Copying CXX header __type_traits/is_compound.h [592/937] Copying CXX header __type_traits/aligned_storage.h [592/937] Copying CXX header __type_traits/is_const.h [593/937] Copying CXX header __type_traits/aligned_union.h [593/937] Copying CXX header __type_traits/is_constant_evaluated.h [594/937] Copying CXX header __type_traits/alignment_of.h [594/937] Copying CXX header __type_traits/is_constructible.h [595/937] Copying CXX header __type_traits/apply_cv.h [595/937] Copying CXX header __type_traits/is_convertible.h [596/937] Copying CXX header __type_traits/can_extract_key.h [596/937] Copying CXX header __type_traits/is_copy_assignable.h [597/937] Copying CXX header __type_traits/common_reference.h [597/937] Copying CXX header __type_traits/is_copy_constructible.h [598/937] Copying CXX header __type_traits/common_type.h [598/937] Copying CXX header __type_traits/is_core_convertible.h [599/937] Copying CXX header __type_traits/conditional.h [599/937] Copying CXX header __type_traits/is_default_constructible.h [600/937] Copying CXX header __type_traits/conjunction.h [600/937] Copying CXX header __type_traits/is_destructible.h [601/937] Copying CXX header __type_traits/copy_cv.h [601/937] Copying CXX header __type_traits/is_empty.h [602/937] Copying CXX header __type_traits/copy_cvref.h [602/937] Copying CXX header __type_traits/is_enum.h [603/937] Copying CXX header __type_traits/decay.h [603/937] Copying CXX header __type_traits/is_final.h [604/937] Copying CXX header __type_traits/dependent_type.h [604/937] Copying CXX header __type_traits/is_floating_point.h [605/937] Copying CXX header __type_traits/disjunction.h [605/937] Copying CXX header __type_traits/is_function.h [606/937] Copying CXX header __type_traits/enable_if.h [606/937] Copying CXX header __type_traits/is_fundamental.h [607/937] Copying CXX header __type_traits/extent.h [607/937] Copying CXX header __type_traits/is_implicitly_default_constructible.h [608/937] Copying CXX header __type_traits/has_unique_object_representation.h [608/937] Copying CXX header __type_traits/is_integral.h [609/937] Copying CXX header __type_traits/has_virtual_destructor.h [609/937] Copying CXX header __type_traits/is_literal_type.h [610/937] Copying CXX header __type_traits/integral_constant.h [610/937] Copying CXX header __type_traits/is_member_function_pointer.h [611/937] Copying CXX header __type_traits/is_abstract.h [611/937] Copying CXX header __type_traits/is_member_object_pointer.h [612/937] Copying CXX header __type_traits/is_aggregate.h [612/937] Copying CXX header __type_traits/is_member_pointer.h [613/937] Copying CXX header __type_traits/is_allocator.h [613/937] Copying CXX header __type_traits/is_move_assignable.h [614/937] Copying CXX header __type_traits/is_always_bitcastable.h [614/937] Copying CXX header __type_traits/is_move_constructible.h [615/937] Copying CXX header __type_traits/is_arithmetic.h [615/937] Copying CXX header __type_traits/is_nothrow_assignable.h [616/937] Copying CXX header __type_traits/is_array.h [616/937] Copying CXX header __type_traits/is_nothrow_constructible.h [617/937] Copying CXX header __type_traits/is_assignable.h [617/937] Copying CXX header __type_traits/is_nothrow_convertible.h [618/937] Copying CXX header __type_traits/is_base_of.h [618/937] Copying CXX header __type_traits/is_nothrow_copy_assignable.h [619/937] Copying CXX header __type_traits/is_bounded_array.h [619/937] Copying CXX header __type_traits/is_nothrow_copy_constructible.h [620/937] Copying CXX header __type_traits/is_callable.h [620/937] Copying CXX header __type_traits/is_nothrow_default_constructible.h [621/937] Copying CXX header __type_traits/is_char_like_type.h [621/937] Copying CXX header __type_traits/is_nothrow_destructible.h [622/937] Copying CXX header __type_traits/is_class.h [622/937] Copying CXX header __type_traits/is_nothrow_move_assignable.h [623/937] Copying CXX header __type_traits/is_compound.h [623/937] Copying CXX header __type_traits/is_nothrow_move_constructible.h [624/937] Copying CXX header __type_traits/is_const.h [624/937] Copying CXX header __type_traits/is_null_pointer.h [625/937] Copying CXX header __type_traits/is_constant_evaluated.h [625/937] Copying CXX header __type_traits/is_object.h [626/937] Copying CXX header __type_traits/is_constructible.h [626/937] Copying CXX header __type_traits/is_pod.h [627/937] Copying CXX header __type_traits/is_convertible.h [627/937] Copying CXX header __type_traits/is_pointer.h [628/937] Copying CXX header __type_traits/is_copy_assignable.h [628/937] Copying CXX header __type_traits/is_polymorphic.h [629/937] Copying CXX header __type_traits/is_copy_constructible.h [629/937] Copying CXX header __type_traits/is_primary_template.h [630/937] Copying CXX header __type_traits/is_core_convertible.h [630/937] Copying CXX header __type_traits/is_reference.h [631/937] Copying CXX header __type_traits/is_default_constructible.h [631/937] Copying CXX header __type_traits/is_reference_wrapper.h [632/937] Copying CXX header __type_traits/is_destructible.h [632/937] Copying CXX header __type_traits/is_referenceable.h [633/937] Copying CXX header __type_traits/is_empty.h [633/937] Copying CXX header __type_traits/is_same.h [634/937] Copying CXX header __type_traits/is_enum.h [634/937] Copying CXX header __type_traits/is_scalar.h [635/937] Copying CXX header __type_traits/is_final.h [635/937] Copying CXX header __type_traits/is_scoped_enum.h [636/937] Copying CXX header __type_traits/is_floating_point.h [636/937] Copying CXX header __type_traits/is_signed.h [637/937] Copying CXX header __type_traits/is_function.h [637/937] Copying CXX header __type_traits/is_signed_integer.h [638/937] Copying CXX header __type_traits/is_fundamental.h [638/937] Copying CXX header __type_traits/is_specialization.h [639/937] Copying CXX header __type_traits/is_implicitly_default_constructible.h [639/937] Copying CXX header __type_traits/is_standard_layout.h [640/937] Copying CXX header __type_traits/is_integral.h [640/937] Copying CXX header __type_traits/is_swappable.h [641/937] Copying CXX header __type_traits/is_literal_type.h [641/937] Copying CXX header __type_traits/is_trivial.h [642/937] Copying CXX header __type_traits/is_member_function_pointer.h [642/937] Copying CXX header __type_traits/is_trivially_assignable.h [643/937] Copying CXX header __type_traits/is_member_object_pointer.h [643/937] Copying CXX header __type_traits/is_trivially_constructible.h [644/937] Copying CXX header __type_traits/is_member_pointer.h [644/937] Copying CXX header __type_traits/is_trivially_copy_assignable.h [645/937] Copying CXX header __type_traits/is_move_assignable.h [645/937] Copying CXX header __type_traits/is_volatile.h [646/937] Copying CXX header __type_traits/is_move_constructible.h [646/937] Copying CXX header __type_traits/lazy.h [647/937] Copying CXX header __type_traits/is_nothrow_assignable.h [647/937] Copying CXX header __type_traits/make_32_64_or_128_bit.h [648/937] Copying CXX header __type_traits/is_nothrow_constructible.h [648/937] Copying CXX header __type_traits/make_const_lvalue_ref.h [649/937] Copying CXX header __type_traits/is_nothrow_convertible.h [649/937] Copying CXX header __type_traits/make_signed.h [650/937] Copying CXX header __type_traits/is_nothrow_copy_assignable.h [650/937] Copying CXX header __type_traits/make_unsigned.h [651/937] Copying CXX header __type_traits/is_nothrow_copy_constructible.h [651/937] Copying CXX header __type_traits/maybe_const.h [652/937] Copying CXX header __type_traits/is_nothrow_default_constructible.h [652/937] Copying CXX header __type_traits/nat.h [653/937] Copying CXX header __type_traits/is_nothrow_destructible.h [653/937] Copying CXX header __type_traits/negation.h [654/937] Copying CXX header __type_traits/is_nothrow_move_assignable.h [654/937] Copying CXX header __type_traits/noexcept_move_assign_container.h [655/937] Copying CXX header __type_traits/is_nothrow_move_constructible.h [655/937] Copying CXX header __type_traits/promote.h [656/937] Copying CXX header __type_traits/is_null_pointer.h [656/937] Copying CXX header __type_traits/rank.h [657/937] Copying CXX header __type_traits/is_object.h [657/937] Copying CXX header __type_traits/remove_all_extents.h [658/937] Copying CXX header __type_traits/is_pod.h [658/937] Copying CXX header __type_traits/remove_const.h [659/937] Copying CXX header __type_traits/is_pointer.h [659/937] Copying CXX header __type_traits/remove_const_ref.h [660/937] Copying CXX header __type_traits/is_polymorphic.h [660/937] Copying CXX header __type_traits/remove_cv.h [661/937] Copying CXX header __type_traits/is_primary_template.h [661/937] Copying CXX header __type_traits/remove_cvref.h [662/937] Copying CXX header __type_traits/is_reference.h [662/937] Copying CXX header __type_traits/remove_extent.h [663/937] Copying CXX header __type_traits/is_reference_wrapper.h [663/937] Copying CXX header __type_traits/remove_pointer.h [664/937] Copying CXX header __type_traits/is_referenceable.h [664/937] Copying CXX header __type_traits/remove_reference.h [665/937] Copying CXX header __type_traits/is_same.h [665/937] Copying CXX header __type_traits/remove_volatile.h [666/937] Copying CXX header __type_traits/is_scalar.h [666/937] Copying CXX header __type_traits/result_of.h [667/937] Copying CXX header __type_traits/is_scoped_enum.h [667/937] Copying CXX header __type_traits/strip_signature.h [668/937] Copying CXX header __type_traits/is_signed.h [668/937] Copying CXX header __type_traits/type_identity.h [669/937] Copying CXX header __type_traits/is_signed_integer.h [669/937] Copying CXX header __type_traits/type_list.h [670/937] Copying CXX header __type_traits/is_specialization.h [670/937] Copying CXX header __type_traits/underlying_type.h [671/937] Copying CXX header __type_traits/is_standard_layout.h [671/937] Copying CXX header __type_traits/void_t.h [672/937] Copying CXX header __type_traits/is_swappable.h [672/937] Copying CXX header __undef_macros [673/937] Copying CXX header __type_traits/is_trivial.h [673/937] Copying CXX header __utility/as_const.h [674/937] Copying CXX header __type_traits/is_trivially_assignable.h [674/937] Copying CXX header __utility/auto_cast.h [675/937] Copying CXX header __type_traits/is_trivially_constructible.h [675/937] Copying CXX header __utility/cmp.h [676/937] Copying CXX header __type_traits/is_trivially_copy_assignable.h [676/937] Copying CXX header __utility/convert_to_integral.h [677/937] Copying CXX header __type_traits/is_volatile.h [677/937] Copying CXX header __utility/declval.h [678/937] Copying CXX header __type_traits/lazy.h [678/937] Copying CXX header __utility/exception_guard.h [679/937] Copying CXX header __type_traits/make_32_64_or_128_bit.h [679/937] Copying CXX header __utility/exchange.h [680/937] Copying CXX header __type_traits/make_const_lvalue_ref.h [680/937] Copying CXX header __utility/forward.h [681/937] Copying CXX header __type_traits/make_signed.h [681/937] Copying CXX header __utility/forward_like.h [682/937] Copying CXX header __type_traits/make_unsigned.h [682/937] Copying CXX header __utility/in_place.h [683/937] Copying CXX header __type_traits/maybe_const.h [683/937] Copying CXX header __utility/integer_sequence.h [684/937] Copying CXX header __type_traits/nat.h [684/937] Copying CXX header __utility/move.h [685/937] Copying CXX header __type_traits/negation.h [685/937] Copying CXX header __utility/pair.h [686/937] Copying CXX header __type_traits/noexcept_move_assign_container.h [686/937] Copying CXX header __utility/piecewise_construct.h [687/937] Copying CXX header __type_traits/promote.h [687/937] Copying CXX header __utility/priority_tag.h [688/937] Copying CXX header __type_traits/rank.h [688/937] Copying CXX header __utility/rel_ops.h [689/937] Copying CXX header __type_traits/remove_all_extents.h [689/937] Copying CXX header __utility/swap.h [690/937] Copying CXX header __type_traits/remove_const.h [690/937] Copying CXX header __utility/to_underlying.h [691/937] Copying CXX header __type_traits/remove_const_ref.h [691/937] Copying CXX header __utility/unreachable.h [692/937] Copying CXX header __type_traits/remove_cv.h [692/937] Copying CXX header __variant/monostate.h [693/937] Copying CXX header __type_traits/remove_cvref.h [693/937] Copying CXX header __verbose_abort [694/937] Copying CXX header __type_traits/remove_extent.h [694/937] Copying CXX header algorithm [695/937] Copying CXX header __type_traits/remove_pointer.h [695/937] Copying CXX header any [696/937] Copying CXX header __type_traits/remove_reference.h [696/937] Copying CXX header array [697/937] Copying CXX header __type_traits/remove_volatile.h [697/937] Copying CXX header atomic [698/937] Copying CXX header __type_traits/result_of.h [698/937] Copying CXX header barrier [699/937] Copying CXX header __type_traits/strip_signature.h [699/937] Copying CXX header bit [700/937] Copying CXX header __type_traits/type_identity.h [700/937] Copying CXX header bitset [701/937] Copying CXX header __type_traits/type_list.h [701/937] Copying CXX header cassert [702/937] Copying CXX header __type_traits/underlying_type.h [702/937] Copying CXX header ccomplex [703/937] Copying CXX header __type_traits/void_t.h [703/937] Copying CXX header cctype [704/937] Copying CXX header __undef_macros [704/937] Copying CXX header cerrno [705/937] Copying CXX header __utility/as_const.h [705/937] Copying CXX header cfenv [706/937] Copying CXX header __utility/auto_cast.h [706/937] Copying CXX header cfloat [707/937] Copying CXX header __utility/cmp.h [707/937] Copying CXX header charconv [708/937] Copying CXX header __utility/convert_to_integral.h [708/937] Copying CXX header chrono [709/937] Copying CXX header __utility/declval.h [709/937] Copying CXX header cinttypes [710/937] Copying CXX header __utility/exception_guard.h [710/937] Copying CXX header ciso646 [711/937] Copying CXX header __utility/exchange.h [711/937] Copying CXX header climits [712/937] Copying CXX header __utility/forward.h [712/937] Copying CXX header clocale [713/937] Copying CXX header __utility/forward_like.h [713/937] Copying CXX header cmath [714/937] Copying CXX header __utility/in_place.h [714/937] Copying CXX header codecvt [715/937] Copying CXX header __utility/integer_sequence.h [715/937] Copying CXX header compare [716/937] Copying CXX header __utility/move.h [716/937] Copying CXX header complex [717/937] Copying CXX header __utility/pair.h [717/937] Copying CXX header complex.h [718/937] Copying CXX header __utility/piecewise_construct.h [718/937] Copying CXX header concepts [719/937] Copying CXX header __utility/priority_tag.h [719/937] Copying CXX header condition_variable [720/937] Copying CXX header __utility/rel_ops.h [720/937] Copying CXX header coroutine [721/937] Copying CXX header __utility/swap.h [721/937] Copying CXX header csetjmp [722/937] Copying CXX header __utility/to_underlying.h [722/937] Copying CXX header csignal [723/937] Copying CXX header __utility/unreachable.h [723/937] Copying CXX header cstdarg [724/937] Copying CXX header __variant/monostate.h [724/937] Copying CXX header cstdbool [725/937] Copying CXX header __verbose_abort [725/937] Copying CXX header cstddef [726/937] Copying CXX header algorithm [726/937] Copying CXX header cstdint [727/937] Copying CXX header any [727/937] Copying CXX header cstdio [728/937] Copying CXX header array [728/937] Copying CXX header cstdlib [729/937] Copying CXX header atomic [729/937] Copying CXX header cstring [730/937] Copying CXX header barrier [730/937] Copying CXX header ctgmath [731/937] Copying CXX header bit [731/937] Copying CXX header ctime [732/937] Copying CXX header bitset [732/937] Copying CXX header ctype.h [733/937] Copying CXX header cassert [733/937] Copying CXX header cuchar [734/937] Copying CXX header ccomplex [734/937] Copying CXX header cwchar [735/937] Copying CXX header cctype [735/937] Copying CXX header cwctype [736/937] Copying CXX header cerrno [736/937] Copying CXX header deque [737/937] Copying CXX header cfenv [737/937] Copying CXX header errno.h [738/937] Copying CXX header cfloat [738/937] Copying CXX header exception [739/937] Copying CXX header charconv [739/937] Copying CXX header execution [740/937] Copying CXX header chrono [740/937] Copying CXX header expected [741/937] Copying CXX header cinttypes [741/937] Copying CXX header experimental/__config [742/937] Copying CXX header ciso646 [742/937] Copying CXX header experimental/__memory [743/937] Copying CXX header climits [743/937] Copying CXX header experimental/algorithm [744/937] Copying CXX header clocale [744/937] Copying CXX header experimental/coroutine [745/937] Copying CXX header cmath [745/937] Copying CXX header experimental/deque [746/937] Copying CXX header codecvt [746/937] Copying CXX header experimental/forward_list [747/937] Copying CXX header compare [747/937] Copying CXX header experimental/functional [748/937] Copying CXX header complex [748/937] Copying CXX header experimental/iterator [749/937] Copying CXX header complex.h [749/937] Copying CXX header experimental/list [750/937] Copying CXX header concepts [750/937] Copying CXX header experimental/map [751/937] Copying CXX header condition_variable [751/937] Copying CXX header experimental/memory_resource [752/937] Copying CXX header coroutine [752/937] Copying CXX header experimental/propagate_const [753/937] Copying CXX header csetjmp [753/937] Copying CXX header experimental/regex [754/937] Copying CXX header csignal [754/937] Copying CXX header experimental/set [755/937] Copying CXX header cstdarg [755/937] Copying CXX header experimental/simd [756/937] Copying CXX header cstdbool [756/937] Copying CXX header experimental/string [757/937] Copying CXX header cstddef [757/937] Copying CXX header experimental/type_traits [758/937] Copying CXX header cstdint [758/937] Copying CXX header experimental/unordered_map [759/937] Copying CXX header cstdio [759/937] Copying CXX header experimental/unordered_set [760/937] Copying CXX header cstdlib [760/937] Copying CXX header experimental/utility [761/937] Copying CXX header cstring [761/937] Copying CXX header experimental/vector [762/937] Copying CXX header ctgmath [762/937] Copying CXX header ext/__hash [763/937] Copying CXX header ctime [763/937] Copying CXX header ext/hash_map [764/937] Copying CXX header ctype.h [764/937] Copying CXX header ext/hash_set [765/937] Copying CXX header cuchar [765/937] Copying CXX header fenv.h [766/937] Copying CXX header cwchar [766/937] Copying CXX header filesystem [767/937] Copying CXX header cwctype [767/937] Copying CXX header float.h [768/937] Copying CXX header deque [768/937] Copying CXX header format [769/937] Copying CXX header errno.h [769/937] Copying CXX header forward_list [770/937] Copying CXX header exception [770/937] Copying CXX header fstream [771/937] Copying CXX header execution [771/937] Copying CXX header functional [772/937] Copying CXX header expected [772/937] Copying CXX header future [773/937] Copying CXX header experimental/__config [773/937] Copying CXX header initializer_list [774/937] Copying CXX header experimental/__memory [774/937] Copying CXX header inttypes.h [775/937] Copying CXX header experimental/algorithm [775/937] Copying CXX header iomanip [776/937] Copying CXX header experimental/coroutine [776/937] Copying CXX header ios [777/937] Copying CXX header experimental/deque [777/937] Copying CXX header iosfwd [778/937] Copying CXX header experimental/forward_list [778/937] Copying CXX header iostream [779/937] Copying CXX header experimental/functional [779/937] Copying CXX header istream [780/937] Copying CXX header experimental/iterator [780/937] Copying CXX header iterator [781/937] Copying CXX header experimental/list [781/937] Copying CXX header latch [782/937] Copying CXX header experimental/map [782/937] Copying CXX header libcxx.imp [783/937] Copying CXX header experimental/memory_resource [783/937] Copying CXX header limits [784/937] Copying CXX header experimental/propagate_const [784/937] Copying CXX header limits.h [785/937] Copying CXX header experimental/regex [785/937] Copying CXX header list [786/937] Copying CXX header experimental/set [786/937] Copying CXX header locale [787/937] Copying CXX header experimental/simd [787/937] Copying CXX header locale.h [788/937] Copying CXX header experimental/string [788/937] Copying CXX header map [789/937] Copying CXX header experimental/type_traits [789/937] Copying CXX header math.h [790/937] Copying CXX header experimental/unordered_map [790/937] Copying CXX header memory [791/937] Copying CXX header experimental/unordered_set [791/937] Copying CXX header memory_resource [792/937] Copying CXX header experimental/utility [792/937] Copying CXX header mutex [793/937] Copying CXX header experimental/vector [793/937] Copying CXX header new [794/937] Copying CXX header ext/__hash [794/937] Copying CXX header numbers [795/937] Copying CXX header ext/hash_map [795/937] Copying CXX header numeric [796/937] Copying CXX header ext/hash_set [796/937] Copying CXX header optional [797/937] Copying CXX header fenv.h [797/937] Copying CXX header ostream [798/937] Copying CXX header filesystem [798/937] Copying CXX header queue [799/937] Copying CXX header float.h [799/937] Copying CXX header random [800/937] Copying CXX header format [800/937] Copying CXX header ranges [801/937] Copying CXX header forward_list [801/937] Copying CXX header ratio [802/937] Copying CXX header fstream [802/937] Copying CXX header regex [803/937] Copying CXX header functional [803/937] Copying CXX header scoped_allocator [804/937] Copying CXX header future [804/937] Copying CXX header semaphore [805/937] Copying CXX header initializer_list [805/937] Copying CXX header set [806/937] Copying CXX header inttypes.h [806/937] Copying CXX header setjmp.h [807/937] Copying CXX header iomanip [807/937] Copying CXX header shared_mutex [808/937] Copying CXX header ios [808/937] Copying CXX header source_location [809/937] Copying CXX header iosfwd [809/937] Copying CXX header span [810/937] Copying CXX header iostream [810/937] Copying CXX header sstream [811/937] Copying CXX header istream [811/937] Copying CXX header stack [812/937] Copying CXX header iterator [812/937] Copying CXX header stdatomic.h [813/937] Copying CXX header latch [813/937] Copying CXX header stdbool.h [814/937] Copying CXX header libcxx.imp [814/937] Copying CXX header stddef.h [815/937] Copying CXX header limits [815/937] Copying CXX header stdexcept [816/937] Copying CXX header limits.h [816/937] Copying CXX header stdint.h [817/937] Copying CXX header list [817/937] Copying CXX header stdio.h [818/937] Copying CXX header locale [818/937] Copying CXX header stdlib.h [819/937] Copying CXX header locale.h [819/937] Copying CXX header streambuf [820/937] Copying CXX header map [820/937] Copying CXX header string [821/937] Copying CXX header math.h [821/937] Copying CXX header string.h [822/937] Copying CXX header memory [822/937] Copying CXX header string_view [823/937] Copying CXX header memory_resource [823/937] Copying CXX header strstream [824/937] Copying CXX header mutex [824/937] Copying CXX header system_error [825/937] Copying CXX header new [825/937] Copying CXX header tgmath.h [826/937] Copying CXX header numbers [826/937] Copying CXX header thread [827/937] Copying CXX header numeric [827/937] Copying CXX header tuple [828/937] Copying CXX header optional [828/937] Copying CXX header type_traits [829/937] Copying CXX header ostream [829/937] Copying CXX header typeindex [830/937] Copying CXX header queue [830/937] Copying CXX header typeinfo [831/937] Copying CXX header random [831/937] Copying CXX header uchar.h [832/937] Copying CXX header ranges [832/937] Copying CXX header unordered_map [833/937] Copying CXX header ratio [833/937] Copying CXX header unordered_set [834/937] Copying CXX header regex [834/937] Copying CXX header utility [835/937] Copying CXX header scoped_allocator [835/937] Copying CXX header valarray [836/937] Copying CXX header semaphore [836/937] Copying CXX header variant [837/937] Copying CXX header set [837/937] Copying CXX header vector [838/937] Copying CXX header setjmp.h [838/937] Copying CXX header version [839/937] Copying CXX header shared_mutex [839/937] Copying CXX header wchar.h [840/937] Copying CXX header source_location [840/937] Copying CXX header wctype.h [841/937] Copying CXX header span [842/937] Copying CXX header sstream [843/937] Copying CXX header stack [844/937] Copying CXX header stdatomic.h [845/937] Copying CXX header stdbool.h [846/937] Copying CXX header stddef.h [847/937] Copying CXX header stdexcept [848/937] Copying CXX header stdint.h [849/937] Copying CXX header stdio.h [850/937] Copying CXX header stdlib.h [851/937] Copying CXX header streambuf [852/937] Copying CXX header string [853/937] Copying CXX header string.h [854/937] Copying CXX header string_view [855/937] Copying CXX header strstream [856/937] Copying CXX header system_error [857/937] Copying CXX header tgmath.h [858/937] Copying CXX header thread [859/937] Copying CXX header tuple [860/937] Copying CXX header type_traits [861/937] Copying CXX header typeindex [862/937] Copying CXX header typeinfo [863/937] Copying CXX header uchar.h [864/937] Copying CXX header unordered_map [865/937] Copying CXX header unordered_set [866/937] Copying CXX header utility [867/937] Copying CXX header valarray [868/937] Copying CXX header variant [869/937] Copying CXX header vector [870/937] Copying CXX header wchar.h [871/937] Copying CXX header wctype.h [872/937] Copying CXX header version [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_aux_runtime.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_default_handlers.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_demangle.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_exception_storage.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_guard.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_handlers.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_vector.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_virtual.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/stdlib_exception.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/stdlib_typeinfo.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/stdlib_stdexcept.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/abort_message.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/private_typeinfo.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/fallback_malloc.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/stdlib_new_delete.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_exception.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_personality.cpp.o [872/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_thread_atexit.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/system_error.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/typeinfo.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/algorithm.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/any.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/atomic.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/barrier.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/bind.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/charconv.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/chrono.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/condition_variable.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/condition_variable_destructor.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/exception.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/functional.cpp.o [872/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/future.cpp.o [873/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_virtual.cpp.o [873/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/hash.cpp.o [874/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/abort_message.cpp.o [874/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/legacy_pointer_safety.cpp.o [875/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/typeinfo.cpp.o [875/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/memory.cpp.o [876/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/stdlib_exception.cpp.o [876/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/memory_resource.cpp.o [877/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/stdlib_typeinfo.cpp.o [877/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/mutex.cpp.o [878/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_aux_runtime.cpp.o [878/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/mutex_destructor.cpp.o [879/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/stdlib_new_delete.cpp.o [879/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/new.cpp.o [880/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/exception.cpp.o [880/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/optional.cpp.o [881/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_vector.cpp.o [881/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/random_shuffle.cpp.o [882/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_personality.cpp.o [882/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ryu/d2fixed.cpp.o [883/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/condition_variable_destructor.cpp.o [883/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ryu/d2s.cpp.o [884/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/private_typeinfo.cpp.o [884/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ryu/f2s.cpp.o [885/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_thread_atexit.cpp.o [885/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/shared_mutex.cpp.o [886/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_exception_storage.cpp.o [886/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/stdexcept.cpp.o [887/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/fallback_malloc.cpp.o [887/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/string.cpp.o [888/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/mutex_destructor.cpp.o [888/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/thread.cpp.o [889/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/charconv.cpp.o [889/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/utility.cpp.o [890/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ryu/f2s.cpp.o [890/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/valarray.cpp.o [891/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ryu/d2s.cpp.o [891/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/variant.cpp.o [892/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/stdlib_stdexcept.cpp.o [892/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/vector.cpp.o [893/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_handlers.cpp.o [893/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/verbose_abort.cpp.o [894/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/any.cpp.o [894/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/random.cpp.o [895/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_default_handlers.cpp.o [895/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ios.cpp.o [896/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_guard.cpp.o [896/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ios.instantiations.cpp.o [897/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_exception.cpp.o [897/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/iostream.cpp.o [898/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/legacy_pointer_safety.cpp.o [898/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/locale.cpp.o [899/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/verbose_abort.cpp.o [899/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/regex.cpp.o [900/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/new.cpp.o [900/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/strstream.cpp.o [901/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/optional.cpp.o [901/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/filesystem/operations.cpp.o [902/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/utility.cpp.o [902/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/filesystem/directory_iterator.cpp.o [903/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/hash.cpp.o [903/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/filesystem/int128_builtins.cpp.o [904/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/variant.cpp.o [905/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/filesystem/int128_builtins.cpp.o [906/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/bind.cpp.o [907/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/functional.cpp.o [908/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/condition_variable.cpp.o [909/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/mutex.cpp.o [910/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/atomic.cpp.o [911/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/barrier.cpp.o [912/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/system_error.cpp.o [913/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/valarray.cpp.o [914/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/memory.cpp.o [915/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/shared_mutex.cpp.o [916/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/future.cpp.o [917/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/memory_resource.cpp.o [918/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/vector.cpp.o [919/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/stdexcept.cpp.o [920/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/random_shuffle.cpp.o [921/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ryu/d2fixed.cpp.o [922/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/algorithm.cpp.o [923/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/random.cpp.o [924/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/thread.cpp.o [925/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/iostream.cpp.o [926/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ios.cpp.o [927/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/string.cpp.o [928/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/strstream.cpp.o [929/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/regex.cpp.o [930/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/chrono.cpp.o [931/937] Building CXX object libcxxabi/src/CMakeFiles/cxxabi_static_objects.dir/cxa_demangle.cpp.o [931/937] Linking CXX static library lib/libc++abi.a [932/937] Linking CXX static library lib/libc++abi.a [933/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/ios.instantiations.cpp.o [934/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/filesystem/directory_iterator.cpp.o [935/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/filesystem/operations.cpp.o [936/937] Building CXX object libcxx/src/CMakeFiles/cxx_static.dir/locale.cpp.o [936/937] Linking CXX static library lib/libc++.a [937/937] Linking CXX static library lib/libc++.a Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *undefined* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + WITH_OPENMP=ON Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector = *memory* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /work Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DBINARY_PACKAGE_BUILD=ON -DWITH_OPENMP=ON -DUSE_BUNDLED_LLVMOPENMP=ON -DALLOW_DOWNLOADING_LLVMOPENMP=ON -DWITH_PUGIXML=OFF -DUSE_XMLLINT=OFF -DWITH_JPEG=OFF -DWITH_ZLIB=OFF -DBUILD_TESTING=OFF -DBUILD_TOOLS=OFF -DBUILD_BENCHMARKING=OFF -DCMAKE_BUILD_TYPE=FUZZ -DBUILD_FUZZERS=ON -DLIB_FUZZING_ENGINE:STRING=-fsanitize=fuzzer -DCMAKE_INSTALL_PREFIX:PATH=/workspace/out/libfuzzer-introspector-x86_64 -DCMAKE_INSTALL_BINDIR:PATH=/workspace/out/libfuzzer-introspector-x86_64 /src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing libstdc++ version check Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing libstdc++ version check - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing libc++ version check Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing libc++ version check - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking for -mtune=generic support Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_MTUNEGENERIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_MTUNEGENERIC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking for -mtune=generic support - works Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_DEBUG_INFO_COMPRESSION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_DEBUG_INFO_COMPRESSION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_DEBUG_INFO_COMPRESSION_LINK Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_DEBUG_INFO_COMPRESSION_LINK - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_SPLIT_DEBUG_INFO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test COMPILER_SUPPORTS_SPLIT_DEBUG_INFO - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS_GDB_INDEX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS_GDB_INDEX - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIB_FUZZING_ENGINE override option is passed, not setting special compiler flags. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WALL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WALL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WEXTRA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WEXTRA - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WEVERYTHING Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WEVERYTHING - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_CXX98_COMPAT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_CXX98_COMPAT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_CXX98_COMPAT_PEDANTIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_CXX98_COMPAT_PEDANTIC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_CXX20_EXTENSIONS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_CXX20_EXTENSIONS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_PADDED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_PADDED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_SWITCH_DEFAULT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_SWITCH_DEFAULT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_SWITCH_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_SWITCH_ENUM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_UNUSED_PARAMETER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_UNUSED_PARAMETER - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_SIGN_CONVERSION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_SIGN_CONVERSION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WEXTRA_SEMI Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WEXTRA_SEMI - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WERROR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WERROR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing basic integral type checks Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing basic integral type checks - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for OpenMP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for LLVM OpenMP runtime library sources Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for LLVM OpenMP runtime library sources in /usr/src/openmp Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at CMakeLists.txt:33 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": Did not find LLVM OpenMP runtime library sources! Fetching from web... Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at /usr/local/share/cmake-3.29/Modules/ExternalProject.cmake:3230 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": The DOWNLOAD_EXTRACT_TIMESTAMP option was not given and policy CMP0135 is Step #6 - "compile-libfuzzer-introspector-x86_64": not set. The policy's OLD behavior will be used. When using a URL Step #6 - "compile-libfuzzer-introspector-x86_64": download, the timestamps of extracted files should preferably be that of Step #6 - "compile-libfuzzer-introspector-x86_64": the time of extraction, otherwise code that depends on the extracted Step #6 - "compile-libfuzzer-introspector-x86_64": contents might not be rebuilt if the URL changes. The OLD behavior Step #6 - "compile-libfuzzer-introspector-x86_64": preserves the timestamps from the archive instead, but this is usually not Step #6 - "compile-libfuzzer-introspector-x86_64": what you want. Update your project to the NEW behavior or specify the Step #6 - "compile-libfuzzer-introspector-x86_64": DOWNLOAD_EXTRACT_TIMESTAMP option with a value of true to avoid this Step #6 - "compile-libfuzzer-introspector-x86_64": robustness issue. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/share/cmake-3.29/Modules/ExternalProject.cmake:4456 (_ep_add_download_command) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:34 (ExternalProject_Add) Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at /usr/local/share/cmake-3.29/Modules/ExternalProject.cmake:3230 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": The DOWNLOAD_EXTRACT_TIMESTAMP option was not given and policy CMP0135 is Step #6 - "compile-libfuzzer-introspector-x86_64": not set. The policy's OLD behavior will be used. When using a URL Step #6 - "compile-libfuzzer-introspector-x86_64": download, the timestamps of extracted files should preferably be that of Step #6 - "compile-libfuzzer-introspector-x86_64": the time of extraction, otherwise code that depends on the extracted Step #6 - "compile-libfuzzer-introspector-x86_64": contents might not be rebuilt if the URL changes. The OLD behavior Step #6 - "compile-libfuzzer-introspector-x86_64": preserves the timestamps from the archive instead, but this is usually not Step #6 - "compile-libfuzzer-introspector-x86_64": what you want. Update your project to the NEW behavior or specify the Step #6 - "compile-libfuzzer-introspector-x86_64": DOWNLOAD_EXTRACT_TIMESTAMP option with a value of true to avoid this Step #6 - "compile-libfuzzer-introspector-x86_64": robustness issue. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/share/cmake-3.29/Modules/ExternalProject.cmake:4456 (_ep_add_download_command) Step #6 - "compile-libfuzzer-introspector-x86_64": CMakeLists.txt:49 (ExternalProject_Add) Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/build/src/external/llvm-openmp Step #6 - "compile-libfuzzer-introspector-x86_64": [1/18] Creating directories for 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": [2/18] Creating directories for 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": [3/18] Performing download step (download, verify and extract) for 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/work/build/src/external/llvm-openmp/download/cmake-17.0.6.src.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": inactivity timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using src='https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.6/cmake-17.0.6.src.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 79% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 100% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- verifying file... Step #6 - "compile-libfuzzer-introspector-x86_64": file='/work/build/src/external/llvm-openmp/download/cmake-17.0.6.src.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... done Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... Step #6 - "compile-libfuzzer-introspector-x86_64": src='/work/build/src/external/llvm-openmp/download/cmake-17.0.6.src.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/work/build/src/external/llvm-openmp/src/cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [tar xfz] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [analysis] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [rename] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [clean up] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... done Step #6 - "compile-libfuzzer-introspector-x86_64": [4/18] No update step for 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": [5/18] No patch step for 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": [6/18] No configure step for 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": [7/18] No build step for 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": [8/18] No install step for 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": [9/18] No test step for 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": [10/18] Completed 'llvm-cmake' Step #6 - "compile-libfuzzer-introspector-x86_64": [11/18] Performing download step (download, verify and extract) for 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/work/build/src/external/llvm-openmp/download/openmp-17.0.6.src.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": inactivity timeout='none' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using src='https://github.com/llvm/llvm-project/releases/download/llvmorg-17.0.6/openmp-17.0.6.src.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 0% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 1% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 2% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 3% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 4% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 5% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 6% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 8% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 9% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 10% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 11% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 13% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 14% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 15% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 17% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 19% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 22% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 24% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 26% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 28% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 31% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 35% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 36% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 40% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 42% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 46% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 51% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 62% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 72% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 81% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 86% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 89% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 91% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- [download 100% complete] Step #6 - "compile-libfuzzer-introspector-x86_64": -- verifying file... Step #6 - "compile-libfuzzer-introspector-x86_64": file='/work/build/src/external/llvm-openmp/download/openmp-17.0.6.src.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": -- Downloading... done Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... Step #6 - "compile-libfuzzer-introspector-x86_64": src='/work/build/src/external/llvm-openmp/download/openmp-17.0.6.src.tar.xz' Step #6 - "compile-libfuzzer-introspector-x86_64": dst='/work/build/src/external/llvm-openmp/src/openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [tar xfz] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [analysis] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [rename] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... [clean up] Step #6 - "compile-libfuzzer-introspector-x86_64": -- extracting... done Step #6 - "compile-libfuzzer-introspector-x86_64": [12/18] No update step for 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": [13/18] No patch step for 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": [14/18] No configure step for 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": [15/18] No build step for 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": [16/18] No install step for 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": [17/18] No test step for 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": [18/18] Completed 'llvm-openmp' Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM compiler identification is Clang with GNU-like command-line Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_ONEAPI_COMPILER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_ONEAPI_COMPILER - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WALL_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WALL_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WERROR_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WERROR_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WCAST_QUAL_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WCAST_QUAL_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WFORMAT_PEDANTIC_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WFORMAT_PEDANTIC_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WIMPLICIT_FALLTHROUGH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WSIGN_COMPARE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WSIGN_COMPARE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WENUM_CONSTEXPR_CONVERSION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WENUM_CONSTEXPR_CONVERSION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WEXTRA_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WEXTRA_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WPEDANTIC_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WPEDANTIC_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WMAYBE_UNINITIALIZED_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test OPENMP_HAVE_WMAYBE_UNINITIALIZED_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.10 (found version "3.10.14") found components: Interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Cannot find llvm-lit. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Please put llvm-lit in your PATH, set OPENMP_LLVM_LIT_EXECUTABLE to its full path, or point OPENMP_LLVM_TOOLS_DIR to its directory. Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at /work/build/src/external/llvm-openmp/src/openmp/cmake/OpenMPTesting.cmake:22 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": The check targets will not be available! Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/cmake/OpenMPTesting.cmake:51 (find_standalone_test_dependencies) Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/CMakeLists.txt:69 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_FNO_EXCEPTIONS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_FNO_EXCEPTIONS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_FNO_RTTI_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_FNO_RTTI_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WCLASS_MEMACCESS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WCLASS_MEMACCESS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WCOVERED_SWITCH_DEFAULT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WCOVERED_SWITCH_DEFAULT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WFRAME_ADDRESS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WFRAME_ADDRESS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WSTRICT_ALIASING_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WSTRICT_ALIASING_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WSTRINGOP_OVERFLOW_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WSTRINGOP_OVERFLOW_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WSTRINGOP_TRUNCATION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WSTRINGOP_TRUNCATION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WSWITCH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WSWITCH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WUNINITIALIZED_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WUNINITIALIZED_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WRETURN_TYPE_C_LINKAGE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WRETURN_TYPE_C_LINKAGE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WCAST_QUAL_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WCAST_QUAL_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WINT_TO_VOID_POINTER_CAST_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WINT_TO_VOID_POINTER_CAST_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_MSSE2_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_MSSE2_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_FTLS_MODEL_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_FTLS_MODEL_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_MMIC_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_MMIC_FLAG - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_M32_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_M32_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for shm_open Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for shm_open - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for shm_open Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for shm_open - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for xmmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for xmmintrin.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE__MM_MALLOC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE__MM_MALLOC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for aligned_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for aligned_alloc - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_memalign - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _aligned_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for _aligned_malloc - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_X_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_X_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_AS_NEEDED_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_AS_NEEDED_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_VERSION_SCRIPT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_VERSION_SCRIPT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_STATIC_LIBGCC_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_STATIC_LIBGCC_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_Z_NOEXECSTACK_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_Z_NOEXECSTACK_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthreads Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthreads - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for immintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for immintrin.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_ATTRIBUTE_RTM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_ATTRIBUTE_RTM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_ATTRIBUTE_WAITPKG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_ATTRIBUTE_WAITPKG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WAITPKG_INTRINSICS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WAITPKG_INTRINSICS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_RTM_INTRINSICS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_RTM_INTRINSICS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Perl: /usr/bin/perl (found version "5.30.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_VERSION_SYMBOLS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_VERSION_SYMBOLS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE___BUILTIN_FRAME_ADDRESS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE___BUILTIN_FRAME_ADDRESS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WEAK_ATTRIBUTE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_WEAK_ATTRIBUTE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_PSAPI Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LIBOMP_HAVE_PSAPI - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- ITT Notify not supported for static libraries - forcing ITT Notify off Step #6 - "compile-libfuzzer-introspector-x86_64": -- Version symbols not supported for static libraries - forcing Version symbols functionality off Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Operating System -- Linux Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Target Architecture -- x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Build Type -- FUZZ Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Library Kind -- STATIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Library Type -- normal Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Fortran Modules -- FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Build -- 20140926 Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use Stats-gathering -- FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use Debugger-support -- FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use ITT notify -- FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use OMPT-support -- TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use OMPT-optional -- TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use OMPD-support -- TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use Adaptive locks -- TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use quad precision -- FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use Hwloc library -- FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIBOMP: Use OMPX-taskgraph -- FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sqrt in m Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sqrt in m - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_load_1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_load_1 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_load_1 in atomic Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_load_1 in atomic - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- check-libomp does nothing. Step #6 - "compile-libfuzzer-introspector-x86_64": -- check-ompt does nothing. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_load_1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_load_1 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_load_1 in atomic Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __atomic_load_1 in atomic - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- check-libarcher does nothing. Step #6 - "compile-libfuzzer-introspector-x86_64": -- check-ompt-multiplex does nothing. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python3: /usr/local/bin/python3.10 (found version "3.10.14") found components: Interpreter Development Development.Module Development.Embed Step #6 - "compile-libfuzzer-introspector-x86_64": -- check-openmp does nothing. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for OpenMP - found 'in-tree' runtime library, skipping compiler check Step #6 - "compile-libfuzzer-introspector-x86_64": -- Pugixml library support is disabled. I hope you know what you are doing. Step #6 - "compile-libfuzzer-introspector-x86_64": -- JPEG is disabled, DNG Lossy JPEG support won't be available. Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZLIB is disabled, DNG deflate support won't be available. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_THREAD_LOCAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_THREAD_LOCAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Trying to query CPU L1d cache line size Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing binary package build, using hardcoded value. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Deciding that the CPU L1d cache line size is 64 bytes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Trying to query CPU page size Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing binary package build, using hardcoded value. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Deciding that the CPU page size is 4096 bytes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Trying to query CPU large page size Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing binary package build, using hardcoded value. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Deciding that the CPU large page size is 4096 bytes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_GLOBAL_CONSTRUCTORS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_GLOBAL_CONSTRUCTORS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_EXIT_TIME_DESTRUCTORS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_EXIT_TIME_DESTRUCTORS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found LibFuzzingEngine Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenMP-based threading, used for parallelization of the library Step #6 - "compile-libfuzzer-introspector-x86_64": * Fuzzing, will be actually able to do the fuzzing Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following OPTIONAL packages have been found: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Python3 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following REQUIRED packages have been found: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Threads Step #6 - "compile-libfuzzer-introspector-x86_64": * Perl Step #6 - "compile-libfuzzer-introspector-x86_64": * LibFuzzingEngine, A prebuilt fuzzing engine library (e.g. libFuzzer.a, or -fsanitize=fuzzer) that needs to be linked with all fuzz target Step #6 - "compile-libfuzzer-introspector-x86_64": Used to actually drive the fuzz targets Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been disabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * XML reading, used for loading of data/cameras.xml Step #6 - "compile-libfuzzer-introspector-x86_64": * Lossy JPEG decoding, used for DNG Lossy JPEG compression decoding Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIB decoding, used for DNG Deflate compression decoding Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (72.7s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build . -- -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": [0/280] Generating kmp_i18n_default.inc [0/280] Generating kmp_i18n_id.inc [0/280] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/Camera.cpp.o [0/280] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/CameraMetaData.cpp.o [0/280] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/CameraMetadataException.cpp.o [0/280] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/ColorFilterArray.cpp.o [0/280] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/CameraSensorInfo.cpp.o [0/280] Building CXX object src/librawspeed/io/CMakeFiles/rawspeed_io.dir/FileIOException.cpp.o [0/280] Building CXX object src/librawspeed/io/CMakeFiles/rawspeed_io.dir/FileReader.cpp.o [0/280] Building CXX object src/librawspeed/io/CMakeFiles/rawspeed_io.dir/FileWriter.cpp.o [0/280] Building CXX object src/librawspeed/io/CMakeFiles/rawspeed_io.dir/IOException.cpp.o [0/280] Building CXX object src/librawspeed/tiff/CMakeFiles/rawspeed_tiff.dir/CiffEntry.cpp.o [0/280] Building CXX object src/librawspeed/tiff/CMakeFiles/rawspeed_tiff.dir/CiffIFD.cpp.o [0/280] Building CXX object src/librawspeed/tiff/CMakeFiles/rawspeed_tiff.dir/TiffEntry.cpp.o [0/280] Building CXX object src/librawspeed/tiff/CMakeFiles/rawspeed_tiff.dir/TiffIFD.cpp.o [1/280] Generating kmp_i18n_default.inc [2/280] Generating kmp_i18n_id.inc [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_alloc.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_atomic.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_csupport.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_debug.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_itt.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_environment.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_global.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_error.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_i18n.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_runtime.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_io.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_settings.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_str.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_tasking.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_threadprivate.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_utility.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_wait_release.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_barrier.cpp.o [2/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_affinity.cpp.o [3/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_itt.cpp.o [3/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_lock.cpp.o [4/280] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/CameraSensorInfo.cpp.o [4/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_dispatch.cpp.o [5/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_debug.cpp.o [5/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_collapse.cpp.o [6/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_io.cpp.o [6/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_sched.cpp.o [7/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_utility.cpp.o [7/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/z_Linux_util.cpp.o [8/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_error.cpp.o [8/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_gsupport.cpp.o [9/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_environment.cpp.o [9/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_cancel.cpp.o [10/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_global.cpp.o [10/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_taskdeps.cpp.o [11/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_i18n.cpp.o [11/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_ftn_cdecl.cpp.o [12/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_threadprivate.cpp.o [12/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_version.cpp.o [13/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_str.cpp.o [13/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_ftn_extra.cpp.o [14/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_wait_release.cpp.o [14/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/ompd-specific.cpp.o [15/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_alloc.cpp.o [15/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/ompt-general.cpp.o [16/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_csupport.cpp.o [16/280] Building ASM object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/z_Linux_asm.S.o [17/280] Building ASM object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/z_Linux_asm.S.o [17/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/ChecksumFile.cpp.o [18/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_lock.cpp.o [18/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/Common.cpp.o [19/280] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/CameraMetadataException.cpp.o [19/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/CpuFeatures.cpp.o [20/280] Building CXX object src/librawspeed/io/CMakeFiles/rawspeed_io.dir/IOException.cpp.o [20/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/DngOpcodes.cpp.o [21/280] Building CXX object src/librawspeed/io/CMakeFiles/rawspeed_io.dir/FileIOException.cpp.o [21/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/ErrorLog.cpp.o [22/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/CpuFeatures.cpp.o [22/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/GetNumberOfProcessorCores.cpp.o [23/280] Building CXX object src/librawspeed/io/CMakeFiles/rawspeed_io.dir/FileWriter.cpp.o [23/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/RawImage.cpp.o [24/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_barrier.cpp.o [24/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/RawImageDataFloat.cpp.o [25/280] Building CXX object src/librawspeed/io/CMakeFiles/rawspeed_io.dir/FileReader.cpp.o [25/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/RawImageDataU16.cpp.o [26/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_tasking.cpp.o [26/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/RawspeedException.cpp.o [27/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_atomic.cpp.o [27/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/TableLookUp.cpp.o [28/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_runtime.cpp.o [28/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_get_number_of_processor_cores.dir/GetNumberOfProcessorCores.cpp.o [29/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_settings.cpp.o [29/280] Building CXX object fuzz/rawspeed/CMakeFiles/RawSpeedFuzzer.dir/main.cpp.o [30/280] Building CXX object src/librawspeed/tiff/CMakeFiles/rawspeed_tiff.dir/CiffEntry.cpp.o [30/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/CiffParser.cpp.o [31/280] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/ColorFilterArray.cpp.o [31/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/CiffParserException.cpp.o [32/280] Building CXX object src/librawspeed/tiff/CMakeFiles/rawspeed_tiff.dir/TiffEntry.cpp.o [32/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/FiffParser.cpp.o [33/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_affinity.cpp.o [33/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/FiffParserException.cpp.o [34/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_cancel.cpp.o [34/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/RawParser.cpp.o [35/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_version.cpp.o [35/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/RawParserException.cpp.o [36/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_ftn_cdecl.cpp.o [36/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/TiffParser.cpp.o [37/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_taskdeps.cpp.o [37/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/TiffParserException.cpp.o [38/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/ompd-specific.cpp.o [38/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/AbstractDngDecompressor.cpp.o [39/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_sched.cpp.o [39/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/AbstractLJpegDecoder.cpp.o [40/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_ftn_extra.cpp.o [40/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/Cr2Decompressor.cpp.o [41/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_collapse.cpp.o [41/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/Cr2LJpegDecoder.cpp.o [42/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/ompt-general.cpp.o [42/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/CrwDecompressor.cpp.o [43/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/z_Linux_util.cpp.o [43/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/DeflateDecompressor.cpp.o [44/280] Building CXX object src/librawspeed/tiff/CMakeFiles/rawspeed_tiff.dir/CiffIFD.cpp.o [44/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/FujiDecompressor.cpp.o [45/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_gsupport.cpp.o [45/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/HasselbladDecompressor.cpp.o [46/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/DeflateDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.cpp:182:9: warning: ZLIB is not present! Deflate compression will not be supported! [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 182 | #pragma message \ Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [46/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/HasselbladLJpegDecoder.cpp.o [47/280] Building CXX object src/external/llvm-openmp/build/runtime/src/CMakeFiles/omp.dir/kmp_dispatch.cpp.o [47/280] Linking C static library src/external/llvm-openmp/build/runtime/src/libomp.a [48/280] Building CXX object src/librawspeed/tiff/CMakeFiles/rawspeed_tiff.dir/TiffIFD.cpp.o [48/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/JpegDecompressor.cpp.o [49/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/JpegDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.cpp:176:9: warning: JPEG is not present! Lossy JPEG compression will not be supported! [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 176 | #pragma message \ Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [49/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/KodakDecompressor.cpp.o [50/280] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/CameraMetaData.cpp.o [50/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/LJpegDecoder.cpp.o [51/280] Building CXX object src/librawspeed/metadata/CMakeFiles/rawspeed_metadata.dir/Camera.cpp.o [51/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/LJpegDecompressor.cpp.o [52/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/Common.cpp.o [52/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/NikonDecompressor.cpp.o [53/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/GetNumberOfProcessorCores.cpp.o [53/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/OlympusDecompressor.cpp.o [54/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/ErrorLog.cpp.o [54/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PanasonicV4Decompressor.cpp.o [55/280] Linking C static library src/external/llvm-openmp/build/runtime/src/libomp.a [55/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PanasonicV5Decompressor.cpp.o [56/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/ChecksumFile.cpp.o [56/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PanasonicV6Decompressor.cpp.o [57/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/RawspeedException.cpp.o [57/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PanasonicV7Decompressor.cpp.o [58/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_get_number_of_processor_cores.dir/GetNumberOfProcessorCores.cpp.o [58/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PentaxDecompressor.cpp.o [59/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/TableLookUp.cpp.o [59/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PhaseOneDecompressor.cpp.o [60/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/CiffParserException.cpp.o [60/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SamsungV0Decompressor.cpp.o [61/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/FiffParserException.cpp.o [61/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SamsungV1Decompressor.cpp.o [62/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/RawParserException.cpp.o [62/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SamsungV2Decompressor.cpp.o [63/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/TiffParserException.cpp.o [63/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SonyArw1Decompressor.cpp.o [64/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/RawImageDataFloat.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [64/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SonyArw2Decompressor.cpp.o [65/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/RawImage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/RawImage.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/RawImage.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/RawImage.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/RawImage.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [65/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/UncompressedDecompressor.cpp.o [66/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/RawImageDataU16.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [66/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/VC5Decompressor.cpp.o [67/280] Building CXX object fuzz/rawspeed/CMakeFiles/RawSpeedFuzzer.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/rawspeed/main.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/RawSpeed-API.h:30: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/rawspeed/main.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/RawSpeed-API.h:30: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/rawspeed/main.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/RawSpeed-API.h:30: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/rawspeed/main.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/RawSpeed-API.h:30: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [67/280] Building CXX object src/librawspeed/interpolators/CMakeFiles/rawspeed_interpolators.dir/Cr2sRawInterpolator.cpp.o [68/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/CiffParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/CiffParser.cpp:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/CrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/CiffParser.cpp:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/CrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/CiffParser.cpp:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/CrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/CiffParser.cpp:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/CrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [68/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/AbstractTiffDecoder.cpp.o [69/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/FiffParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/FiffParser.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/RafDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/FiffParser.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/RafDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/FiffParser.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/RafDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/FiffParser.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/RafDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [69/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/ArwDecoder.cpp.o [70/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/RawParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/RawParser.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/MrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/RawParser.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/MrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/RawParser.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/MrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/RawParser.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/MrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/RawParser.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../decoders/MrwDecoder.h:44:38: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../decoders/MrwDecoder.h:44:43: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../decoders/MrwDecoder.h:44:48: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../decoders/MrwDecoder.h:44:53: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../decoders/MrwDecoder.h:44:38: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/RawParser.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../decoders/MrwDecoder.h:44:43: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/RawParser.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../decoders/MrwDecoder.h:44:48: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/RawParser.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../decoders/MrwDecoder.h:44:53: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 16 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [70/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/Cr2Decoder.cpp.o [71/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/KodakDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/KodakDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/KodakDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/KodakDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/KodakDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [71/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/CrwDecoder.cpp.o [72/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/AbstractDngDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractDngDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractDngDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractDngDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractDngDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp:221:9: warning: ZLIB is not present! Deflate compression will not be supported! [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 221 | #pragma message \ Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp:233:9: warning: JPEG is not present! Lossy JPEG DNG will not be supported! [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 233 | #pragma message "JPEG is not present! Lossy JPEG DNG will not be supported!" Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 10 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [72/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/DcrDecoder.cpp.o [73/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/Cr2Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/Cr2Decompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/Cr2Decompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/Cr2Decompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/Cr2Decompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [73/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/DcsDecoder.cpp.o [74/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/HasselbladLJpegDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/HasselbladLJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/HasselbladLJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/HasselbladLJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/HasselbladLJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [74/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/DngDecoder.cpp.o [75/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/Cr2LJpegDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/Cr2LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/Cr2LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/Cr2LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/Cr2LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [75/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/ErfDecoder.cpp.o [76/280] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_common.dir/DngOpcodes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/DngOpcodes.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/DngOpcodes.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/DngOpcodes.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/common/DngOpcodes.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [76/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/IiqDecoder.cpp.o [77/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/HasselbladDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/HasselbladDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/HasselbladDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/HasselbladDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/HasselbladDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [77/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/KdcDecoder.cpp.o [78/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/LJpegDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [78/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/MefDecoder.cpp.o [79/280] Building CXX object src/librawspeed/parsers/CMakeFiles/rawspeed_parsers.dir/TiffParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/TiffParser.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../parsers/TiffParser.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/TiffParser.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../parsers/TiffParser.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/TiffParser.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../parsers/TiffParser.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/TiffParser.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../parsers/TiffParser.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/parsers/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [79/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/MosDecoder.cpp.o [80/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PanasonicV7Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV7Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV7Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV7Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV7Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [80/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/MrwDecoder.cpp.o [81/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PanasonicV6Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV6Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV6Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV6Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV6Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [81/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/NakedDecoder.cpp.o [82/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/OlympusDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/OlympusDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/OlympusDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/OlympusDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/OlympusDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [82/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/NefDecoder.cpp.o [83/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/CrwDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/CrwDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/CrwDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/CrwDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/CrwDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [83/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/OrfDecoder.cpp.o [84/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/AbstractLJpegDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [84/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/RafDecoder.cpp.o [85/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PanasonicV5Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV5Decompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV5Decompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV5Decompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV5Decompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [85/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/PefDecoder.cpp.o [86/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PanasonicV4Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV4Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV4Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV4Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PanasonicV4Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [86/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/RawDecoder.cpp.o [87/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/LJpegDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/LJpegDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/LJpegDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/LJpegDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/LJpegDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [87/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/RawDecoderException.cpp.o [88/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/FujiDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/FujiDecompressor.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/FujiDecompressor.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/FujiDecompressor.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/FujiDecompressor.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [88/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/Rw2Decoder.cpp.o [89/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SamsungV2Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SamsungV2Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SamsungV2Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SamsungV2Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SamsungV2Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [89/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/SimpleTiffDecoder.cpp.o [90/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PhaseOneDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PhaseOneDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PhaseOneDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PhaseOneDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PhaseOneDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [90/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/SrwDecoder.cpp.o [91/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SamsungV1Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SamsungV1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SamsungV1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SamsungV1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SamsungV1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [91/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/StiDecoder.cpp.o [92/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SonyArw1Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SonyArw1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SonyArw1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SonyArw1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SonyArw1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [92/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/ThreefrDecoder.cpp.o [93/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SamsungV0Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SamsungV0Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SamsungV0Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SamsungV0Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SamsungV0Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [93/280] Building CXX object fuzz/CMakeFiles/rawspeed_fuzz.dir/librawspeed/fuzz/Common.cpp.o [94/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/SonyArw2Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SonyArw2Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SonyArw2Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SonyArw2Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/SonyArw2Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [94/280] Building CXX object fuzz/CMakeFiles/rawspeed_fuzz.dir/librawspeed/fuzz/RawSpeed.cpp.o [95/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/NikonDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/NikonDecompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/NikonDecompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/NikonDecompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/NikonDecompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [95/280] Building CXX object fuzz/librawspeed/bitstreams/CMakeFiles/BitVacuumerRoundtripFuzzer.dir/BitVacuumerRoundtrip.cpp.o [96/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/PentaxDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PentaxDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PentaxDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PentaxDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/PentaxDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [96/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeTreeDecoderFuzzer.dir/Solo.cpp.o [97/280] Building CXX object src/librawspeed/interpolators/CMakeFiles/rawspeed_interpolators.dir/Cr2sRawInterpolator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp:30: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/interpolators/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/interpolators/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/interpolators/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/interpolators/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/interpolators/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp:30: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/interpolators/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp:30: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/interpolators/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp:30: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/interpolators/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [97/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithLookupDecoderFuzzer.dir/Solo.cpp.o [98/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/UncompressedDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/UncompressedDecompressor.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/UncompressedDecompressor.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/UncompressedDecompressor.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/UncompressedDecompressor.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [98/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithTreeDecoderFuzzer.dir/Solo.cpp.o [99/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/AbstractTiffDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/AbstractTiffDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/AbstractTiffDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/AbstractTiffDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/AbstractTiffDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [99/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeVectorDecoderFuzzer.dir/Solo.cpp.o [100/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/DcrDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/DcrDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/DcrDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/DcrDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/DcrDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [100/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithVectorDecoderFuzzer.dir/Solo.cpp.o [101/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/RawDecoderException.cpp.o [101/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLookupDecoderFuzzer.dir/Solo.cpp.o [102/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/DcsDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/DcsDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/DcsDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/DcsDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/DcsDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [102/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.dir/Dual.cpp.o [103/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/ErfDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/ErfDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/ErfDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/ErfDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/ErfDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [103/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-TreeVsVector.dir/Dual.cpp.o [104/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/MefDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/MefDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/MefDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/MefDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/MefDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [104/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.dir/Dual.cpp.o [105/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/KdcDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/KdcDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/KdcDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/KdcDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/KdcDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [105/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LookupVsTree.dir/Dual.cpp.o [106/280] Building CXX object fuzz/CMakeFiles/rawspeed_fuzz.dir/librawspeed/fuzz/RawSpeed.cpp.o [106/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.dir/Dual.cpp.o [107/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/CrwDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/CrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/CrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/CrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/CrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [107/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.dir/Dual.cpp.o [108/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/MrwDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/MrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/MrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/MrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/MrwDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../decoders/MrwDecoder.h:44:38: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../decoders/MrwDecoder.h:44:43: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../decoders/MrwDecoder.h:44:48: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../decoders/MrwDecoder.h:44:53: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../decoders/MrwDecoder.h:44:38: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../decoders/MrwDecoder.h:44:43: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../decoders/MrwDecoder.h:44:48: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../decoders/MrwDecoder.h:44:53: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | std::array wb_coeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 16 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [108/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.dir/Dual.cpp.o [109/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/NakedDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/NakedDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/NakedDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/NakedDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/NakedDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [109/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.dir/Dual.cpp.o [110/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/MosDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/MosDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/MosDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/MosDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/MosDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [110/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.dir/Dual.cpp.o [111/280] Building CXX object fuzz/CMakeFiles/rawspeed_fuzz.dir/librawspeed/fuzz/Common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/fuzz/Common.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/fuzz/Common.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/fuzz/Common.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/fuzz/Common.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [111/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.dir/Dual.cpp.o [112/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/ArwDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [112/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LookupVsVector.dir/Dual.cpp.o [113/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/SimpleTiffDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/SimpleTiffDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/AbstractTiffDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/SimpleTiffDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/AbstractTiffDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/SimpleTiffDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/AbstractTiffDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/SimpleTiffDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/AbstractTiffDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [113/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.dir/Dual.cpp.o [114/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/Cr2Decoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/Cr2Decoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/Cr2Decoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/Cr2Decoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/Cr2Decoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [114/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.dir/Dual.cpp.o [115/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/OrfDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/OrfDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/OrfDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/OrfDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/OrfDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [115/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.dir/Dual.cpp.o [116/280] Building CXX object fuzz/librawspeed/bitstreams/CMakeFiles/BitVacuumerRoundtripFuzzer.dir/BitVacuumerRoundtrip.cpp.o [116/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.dir/Dual.cpp.o [117/280] Building CXX object src/librawspeed/decompressors/CMakeFiles/rawspeed_decompressors.dir/VC5Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/VC5Decompressor.h:33: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/VC5Decompressor.h:33: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/VC5Decompressor.h:33: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/../decompressors/VC5Decompressor.h:33: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [117/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeEncoder/CMakeFiles/PrefixCodeEncoderFuzzer.dir/PrefixCodeEncoder.cpp.o [118/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/PefDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/PefDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/PefDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/PefDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/PefDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [118/280] Building CXX object fuzz/librawspeed/common/CMakeFiles/DngOpcodesFuzzer.dir/DngOpcodes.cpp.o [119/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/SrwDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/SrwDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/SrwDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/SrwDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/SrwDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [119/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ArwDecoder.dir/main.cpp.o [120/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/StiDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/StiDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/StiDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/StiDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/StiDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [120/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-Cr2Decoder.dir/main.cpp.o [121/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/Rw2Decoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/Rw2Decoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/Rw2Decoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/Rw2Decoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/Rw2Decoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [121/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DcrDecoder.dir/main.cpp.o [122/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/ThreefrDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/ThreefrDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/ThreefrDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/ThreefrDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/ThreefrDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [122/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DcsDecoder.dir/main.cpp.o [123/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/DngDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/DngDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/DngDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/DngDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/DngDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp:128:9: warning: ZLIB is not present! Deflate compression will not be supported! [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 128 | #pragma message \ Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp:137:9: warning: JPEG is not present! Lossy JPEG compression will not be supported! [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": 137 | #pragma message \ Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 10 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [123/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DngDecoder.dir/main.cpp.o [124/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/RafDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RafDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RafDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RafDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RafDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [124/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/SonyArw1DecompressorFuzzer.dir/SonyArw1Decompressor.cpp.o [125/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/NefDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/NefDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/NefDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/NefDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/NefDecoder.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [125/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ErfDecoder.dir/main.cpp.o [126/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/IiqDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/IiqDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/IiqDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/IiqDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/IiqDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [126/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-IiqDecoder.dir/main.cpp.o [127/280] Building CXX object src/librawspeed/decoders/CMakeFiles/rawspeed_decoders.dir/RawDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/../decoders/RawDecoder.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/../common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [127/280] Linking CXX static library librawspeed.a [128/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithLookupDecoderFuzzer.dir/Solo.cpp.o [128/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-KdcDecoder.dir/main.cpp.o [129/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeTreeDecoderFuzzer.dir/Solo.cpp.o [129/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-MefDecoder.dir/main.cpp.o [130/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithTreeDecoderFuzzer.dir/Solo.cpp.o [130/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-MosDecoder.dir/main.cpp.o [131/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeVectorDecoderFuzzer.dir/Solo.cpp.o [131/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-NefDecoder.dir/main.cpp.o [132/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLookupDecoderFuzzer.dir/Solo.cpp.o [132/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-OrfDecoder.dir/main.cpp.o [133/280] Building CXX object fuzz/librawspeed/common/CMakeFiles/DngOpcodesFuzzer.dir/DngOpcodes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [133/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-PefDecoder.dir/main.cpp.o [134/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithVectorDecoderFuzzer.dir/Solo.cpp.o [134/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-Rw2Decoder.dir/main.cpp.o [135/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/SonyArw1DecompressorFuzzer.dir/SonyArw1Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [135/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-SrwDecoder.dir/main.cpp.o [136/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-TreeVsVector.dir/Dual.cpp.o [136/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-StiDecoder.dir/main.cpp.o [137/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DcrDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [137/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ThreefrDecoder.dir/main.cpp.o [138/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.dir/Dual.cpp.o [138/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/Cr2LJpegDecoderFuzzer.dir/Cr2LJpegDecoder.cpp.o [139/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-Cr2Decoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [139/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/CrwDecompressorFuzzer.dir/CrwDecompressor.cpp.o [140/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ArwDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [140/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/DummyLJpegDecoderFuzzer.dir/DummyLJpegDecoder.cpp.o [141/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DcsDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [141/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/FujiDecompressorFuzzer.dir/FujiDecompressor.cpp.o [142/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.dir/Dual.cpp.o [142/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/HasselbladDecompressorFuzzer.dir/HasselbladDecompressor.cpp.o [143/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LookupVsTree.dir/Dual.cpp.o [143/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/HasselbladLJpegDecoderFuzzer.dir/HasselbladLJpegDecoder.cpp.o [144/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DngDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [144/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/KodakDecompressorFuzzer.dir/KodakDecompressor.cpp.o [145/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.dir/Dual.cpp.o [145/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/LJpegDecoderFuzzer.dir/LJpegDecoder.cpp.o [146/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LookupVsVector.dir/Dual.cpp.o [146/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/LJpegDecompressorFuzzer.dir/LJpegDecompressor.cpp.o [147/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.dir/Dual.cpp.o [147/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/NikonDecompressorFuzzer.dir/NikonDecompressor.cpp.o [148/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.dir/Dual.cpp.o [148/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/OlympusDecompressorFuzzer.dir/OlympusDecompressor.cpp.o [149/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.dir/Dual.cpp.o [149/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV4DecompressorFuzzer.dir/PanasonicV4Decompressor.cpp.o [150/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.dir/Dual.cpp.o [150/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV5DecompressorFuzzer.dir/PanasonicV5Decompressor.cpp.o [151/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ErfDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [151/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV6DecompressorFuzzer.dir/PanasonicV6Decompressor.cpp.o [152/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-IiqDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [152/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV7DecompressorFuzzer.dir/PanasonicV7Decompressor.cpp.o [153/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.dir/Dual.cpp.o [153/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PentaxDecompressorFuzzer.dir/PentaxDecompressor.cpp.o [154/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.dir/Dual.cpp.o [154/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PhaseOneDecompressorFuzzer.dir/PhaseOneDecompressor.cpp.o [155/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.dir/Dual.cpp.o [155/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/SamsungV0DecompressorFuzzer.dir/SamsungV0Decompressor.cpp.o [156/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.dir/Dual.cpp.o [156/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/SamsungV1DecompressorFuzzer.dir/SamsungV1Decompressor.cpp.o [157/280] Linking CXX static library librawspeed.a [157/280] Linking CXX static library src/librawspeed/common/librawspeed_get_number_of_processor_cores.a [158/280] Linking CXX static library src/librawspeed/common/librawspeed_get_number_of_processor_cores.a [158/280] Linking CXX static library fuzz/librawspeed_fuzz.a [159/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.dir/Dual.cpp.o [159/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/SamsungV2DecompressorFuzzer.dir/SamsungV2Decompressor.cpp.o [160/280] Linking CXX static library fuzz/librawspeed_fuzz.a [160/280] Linking CXX executable fuzz/librawspeed/bitstreams/BitVacuumerRoundtripFuzzer [161/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-MefDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [161/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeTreeDecoderFuzzer [162/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-KdcDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [162/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithTreeDecoderFuzzer [163/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-MosDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [163/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeVectorDecoderFuzzer [164/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-NefDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [164/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithVectorDecoderFuzzer [165/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-OrfDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [165/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLookupDecoderFuzzer [166/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/FujiDecompressorFuzzer.dir/FujiDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h:27: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [166/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithLookupDecoderFuzzer [167/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/KodakDecompressorFuzzer.dir/KodakDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [167/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree [168/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-PefDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [168/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-TreeVsVector [169/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/CrwDecompressorFuzzer.dir/CrwDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [169/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree [170/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/DummyLJpegDecoderFuzzer.dir/DummyLJpegDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp:22: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [170/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LookupVsTree [171/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/Cr2LJpegDecoderFuzzer.dir/Cr2LJpegDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [171/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree [172/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-Rw2Decoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [172/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector [173/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/OlympusDecompressorFuzzer.dir/OlympusDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [173/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector [174/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV7DecompressorFuzzer.dir/PanasonicV7Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [174/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup [175/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/HasselbladLJpegDecoderFuzzer.dir/HasselbladLJpegDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [175/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree [176/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV4DecompressorFuzzer.dir/PanasonicV4Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [176/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector [177/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/LJpegDecoderFuzzer.dir/LJpegDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [177/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LookupVsVector [178/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/NikonDecompressorFuzzer.dir/NikonDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [178/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector [179/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-SrwDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [179/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup [180/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV6DecompressorFuzzer.dir/PanasonicV6Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [180/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector [181/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/SamsungV1DecompressorFuzzer.dir/SamsungV1Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [181/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup [182/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV5DecompressorFuzzer.dir/PanasonicV5Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h:26: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [182/280] Linking CXX executable fuzz/librawspeed/common/DngOpcodesFuzzer [183/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-StiDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [183/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ArwDecoder [184/280] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ThreefrDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp:27: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [184/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-Cr2Decoder [185/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PhaseOneDecompressorFuzzer.dir/PhaseOneDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h:25: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [185/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DcrDecoder [186/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/SamsungV2DecompressorFuzzer.dir/SamsungV2Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [186/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DcsDecoder [187/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/SamsungV0DecompressorFuzzer.dir/SamsungV0Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h:24: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [187/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DngDecoder [188/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PentaxDecompressorFuzzer.dir/PentaxDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [188/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ErfDecoder [189/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/HasselbladDecompressorFuzzer.dir/HasselbladDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h:28: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [189/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-IiqDecoder [190/280] Building CXX object fuzz/librawspeed/codes/PrefixCodeEncoder/CMakeFiles/PrefixCodeEncoderFuzzer.dir/PrefixCodeEncoder.cpp.o [190/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoderFuzzer [191/280] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/LJpegDecompressorFuzzer.dir/LJpegDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN via a macro is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:37: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:42: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:47: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp:21: Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h:29: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h:86:52: warning: use of NaN is undefined behavior due to the currently enabled floating-point options [-Wnan-infinity-disabled] Step #6 - "compile-libfuzzer-introspector-x86_64": 86 | std::array wbCoeffs = {{NAN, NAN, NAN, NAN}}; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/math.h:98:16: note: expanded from macro 'NAN' Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | # define NAN (__builtin_nanf ("")) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [191/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-KdcDecoder [192/280] Linking CXX executable fuzz/librawspeed/bitstreams/BitVacuumerRoundtripFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/bitstreams/BitVacuumerRoundtripFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/bitstreams/CMakeFiles/BitVacuumerRoundtripFuzzer.dir/BitVacuumerRoundtrip.cpp.o -o fuzz/librawspeed/bitstreams/BitVacuumerRoundtripFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : Logging next yaml tile to /src/fuzzerLogFile-0-qlt1TW8ThS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [193/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeTreeDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeTreeDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeTreeDecoderFuzzer.dir/Solo.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeTreeDecoderFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : Logging next yaml tile to /src/fuzzerLogFile-0-uzjF8D8B5n.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [194/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeVectorDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeVectorDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeVectorDecoderFuzzer.dir/Solo.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeVectorDecoderFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : Logging next yaml tile to /src/fuzzerLogFile-0-rwWBeBUYUs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [195/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLookupDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLookupDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLookupDecoderFuzzer.dir/Solo.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLookupDecoderFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Logging next yaml tile to /src/fuzzerLogFile-0-YRHtS8Zlfy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [196/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithLookupDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithLookupDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithLookupDecoderFuzzer.dir/Solo.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithLookupDecoderFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Logging next yaml tile to /src/fuzzerLogFile-0-PixP9U18ld.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [197/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithTreeDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithTreeDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithTreeDecoderFuzzer.dir/Solo.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithTreeDecoderFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : Logging next yaml tile to /src/fuzzerLogFile-0-d5SYXdxpnc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [198/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithVectorDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithVectorDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithVectorDecoderFuzzer.dir/Solo.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeLUTWithVectorDecoderFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Logging next yaml tile to /src/fuzzerLogFile-0-dO6mZF3oJp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [199/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Logging next yaml tile to /src/fuzzerLogFile-0-7XVuigHII4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [200/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-TreeVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-TreeVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-TreeVsVector.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-TreeVsVector librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Logging next yaml tile to /src/fuzzerLogFile-0-wJCaJozmtB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [201/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Logging next yaml tile to /src/fuzzerLogFile-0-yT3aDydHT1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [202/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Logging next yaml tile to /src/fuzzerLogFile-0-jLE3LChSNE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [203/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Logging next yaml tile to /src/fuzzerLogFile-0-CkdynPoz05.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [204/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LookupVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LookupVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LookupVsTree.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LookupVsTree librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Logging next yaml tile to /src/fuzzerLogFile-0-zPUTruZQr4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [205/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Logging next yaml tile to /src/fuzzerLogFile-0-q9S0pow0iw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [206/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Logging next yaml tile to /src/fuzzerLogFile-0-FH2bHbBocn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [207/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LookupVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LookupVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LookupVsVector.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LookupVsVector librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Logging next yaml tile to /src/fuzzerLogFile-0-rbp96Ol1ZX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [208/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Logging next yaml tile to /src/fuzzerLogFile-0-Os9SGSyejt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [209/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Logging next yaml tile to /src/fuzzerLogFile-0-2rbnASALIz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [210/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Logging next yaml tile to /src/fuzzerLogFile-0-UNTwuD5GGM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [211/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Logging next yaml tile to /src/fuzzerLogFile-0-uvMw7nLs2X.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [212/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Logging next yaml tile to /src/fuzzerLogFile-0-IjYQmp4D89.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [213/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.dir/Dual.cpp.o -o fuzz/librawspeed/codes/PrefixCodeDecoder/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Logging next yaml tile to /src/fuzzerLogFile-0-Snny5RJWf0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [214/280] Linking CXX executable fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/codes/PrefixCodeEncoder/CMakeFiles/PrefixCodeEncoderFuzzer.dir/PrefixCodeEncoder.cpp.o -o fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoderFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Logging next yaml tile to /src/fuzzerLogFile-0-OzrXoRPzp0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [215/280] Linking CXX executable fuzz/librawspeed/common/DngOpcodesFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/common/DngOpcodesFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/common/CMakeFiles/DngOpcodesFuzzer.dir/DngOpcodes.cpp.o -o fuzz/librawspeed/common/DngOpcodesFuzzer librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Logging next yaml tile to /src/fuzzerLogFile-0-cLgLFTCIzV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [216/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ArwDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ArwDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ArwDecoder.dir/main.cpp.o -o fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ArwDecoder librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Logging next yaml tile to /src/fuzzerLogFile-0-ubG29g5cki.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [217/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DcrDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DcrDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DcrDecoder.dir/main.cpp.o -o fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DcrDecoder librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Logging next yaml tile to /src/fuzzerLogFile-0-IAAw37okx1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [218/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ErfDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ErfDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ErfDecoder.dir/main.cpp.o -o fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ErfDecoder librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Logging next yaml tile to /src/fuzzerLogFile-0-zhmSUfJKxG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [219/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DngDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DngDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DngDecoder.dir/main.cpp.o -o fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DngDecoder librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Logging next yaml tile to /src/fuzzerLogFile-0-SPkrQgqIL7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [220/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-IiqDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-IiqDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-IiqDecoder.dir/main.cpp.o -o fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-IiqDecoder librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Logging next yaml tile to /src/fuzzerLogFile-0-HnFUkVn8pV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [221/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-Cr2Decoder Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-Cr2Decoder Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-Cr2Decoder.dir/main.cpp.o -o fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-Cr2Decoder librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Logging next yaml tile to /src/fuzzerLogFile-0-o4WgXVrEfo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [222/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-KdcDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-KdcDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-KdcDecoder.dir/main.cpp.o -o fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-KdcDecoder librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:11 : Logging next yaml tile to /src/fuzzerLogFile-0-OvDBk5YBmn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": [223/280] Linking CXX executable fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DcsDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": FAILED: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DcsDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": : && /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=nan-infinity-disabled -nostdinc++ -nostdlib++ -isystem /src/llvm-project-16.0.6.build/include -isystem /src/llvm-project-16.0.6.build/include/c++/v1 -L/src/llvm-project-16.0.6.build/lib -lc++ -lc++abi -Wall -Wextra -Weverything -Wno-c++98-compat -Wno-c++98-compat-pedantic -Wno-c++20-extensions -Wno-padded -Wno-switch-default -Wno-switch-enum -Wno-unused-parameter -Wno-sign-conversion -Wextra-semi -Werror -Wno-global-constructors -Wno-exit-time-destructors -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--as-needed -O3 -ffast-math -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -ffunction-sections -fdata-sections -Wl,--gc-sections -gz -Wl,--gdb-index fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DcsDecoder.dir/main.cpp.o -o fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DcsDecoder librawspeed.a fuzz/librawspeed_fuzz.a librawspeed.a src/external/llvm-openmp/build/runtime/src/libomp.a -lpthread -lrt -lm -ldl -fsanitize=fuzzer && : Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Logging next yaml tile to /src/fuzzerLogFile-0-RN7rmJrP1L.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: internal error in read_header_prolog, at ../../gold/dwarf_reader.cc:1678 Step #6 - "compile-libfuzzer-introspector-x86_64": clang++: error: linker command failed with exit code 1 (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": ninja: build stopped: subcommand failed. Step #6 - "compile-libfuzzer-introspector-x86_64": + du -hcs . Step #6 - "compile-libfuzzer-introspector-x86_64": 242M . Step #6 - "compile-libfuzzer-introspector-x86_64": 242M total Step #6 - "compile-libfuzzer-introspector-x86_64": + du -hcs /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 83M /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 83M total Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zPUTruZQr4.data' and '/src/inspector/fuzzerLogFile-0-zPUTruZQr4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FH2bHbBocn.data' and '/src/inspector/fuzzerLogFile-0-FH2bHbBocn.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dO6mZF3oJp.data' and '/src/inspector/fuzzerLogFile-0-dO6mZF3oJp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SPkrQgqIL7.data' and '/src/inspector/fuzzerLogFile-0-SPkrQgqIL7.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uzjF8D8B5n.data' and '/src/inspector/fuzzerLogFile-0-uzjF8D8B5n.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7XVuigHII4.data' and '/src/inspector/fuzzerLogFile-0-7XVuigHII4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PixP9U18ld.data' and '/src/inspector/fuzzerLogFile-0-PixP9U18ld.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UNTwuD5GGM.data' and '/src/inspector/fuzzerLogFile-0-UNTwuD5GGM.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YRHtS8Zlfy.data' and '/src/inspector/fuzzerLogFile-0-YRHtS8Zlfy.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d5SYXdxpnc.data' and '/src/inspector/fuzzerLogFile-0-d5SYXdxpnc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2rbnASALIz.data' and '/src/inspector/fuzzerLogFile-0-2rbnASALIz.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wJCaJozmtB.data' and '/src/inspector/fuzzerLogFile-0-wJCaJozmtB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rwWBeBUYUs.data' and '/src/inspector/fuzzerLogFile-0-rwWBeBUYUs.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zhmSUfJKxG.data' and '/src/inspector/fuzzerLogFile-0-zhmSUfJKxG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yT3aDydHT1.data' and '/src/inspector/fuzzerLogFile-0-yT3aDydHT1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OzrXoRPzp0.data' and '/src/inspector/fuzzerLogFile-0-OzrXoRPzp0.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Os9SGSyejt.data' and '/src/inspector/fuzzerLogFile-0-Os9SGSyejt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ubG29g5cki.data' and '/src/inspector/fuzzerLogFile-0-ubG29g5cki.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q9S0pow0iw.data.yaml' and '/src/inspector/fuzzerLogFile-0-q9S0pow0iw.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dO6mZF3oJp.data.yaml' and '/src/inspector/fuzzerLogFile-0-dO6mZF3oJp.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IAAw37okx1.data.yaml' and '/src/inspector/fuzzerLogFile-0-IAAw37okx1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RN7rmJrP1L.data.yaml' and '/src/inspector/fuzzerLogFile-0-RN7rmJrP1L.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wJCaJozmtB.data.yaml' and '/src/inspector/fuzzerLogFile-0-wJCaJozmtB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cLgLFTCIzV.data.yaml' and '/src/inspector/fuzzerLogFile-0-cLgLFTCIzV.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Os9SGSyejt.data.yaml' and '/src/inspector/fuzzerLogFile-0-Os9SGSyejt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OvDBk5YBmn.data.yaml' and '/src/inspector/fuzzerLogFile-0-OvDBk5YBmn.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rwWBeBUYUs.data.yaml' and '/src/inspector/fuzzerLogFile-0-rwWBeBUYUs.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rbp96Ol1ZX.data.yaml' and '/src/inspector/fuzzerLogFile-0-rbp96Ol1ZX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PixP9U18ld.data.yaml' and '/src/inspector/fuzzerLogFile-0-PixP9U18ld.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SPkrQgqIL7.data.yaml' and '/src/inspector/fuzzerLogFile-0-SPkrQgqIL7.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2rbnASALIz.data.yaml' and '/src/inspector/fuzzerLogFile-0-2rbnASALIz.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jLE3LChSNE.data.yaml' and '/src/inspector/fuzzerLogFile-0-jLE3LChSNE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uzjF8D8B5n.data.yaml' and '/src/inspector/fuzzerLogFile-0-uzjF8D8B5n.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FH2bHbBocn.data.yaml' and '/src/inspector/fuzzerLogFile-0-FH2bHbBocn.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zhmSUfJKxG.data.yaml' and '/src/inspector/fuzzerLogFile-0-zhmSUfJKxG.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CkdynPoz05.data.yaml' and '/src/inspector/fuzzerLogFile-0-CkdynPoz05.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7XVuigHII4.data.yaml' and '/src/inspector/fuzzerLogFile-0-7XVuigHII4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uvMw7nLs2X.data.yaml' and '/src/inspector/fuzzerLogFile-0-uvMw7nLs2X.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IjYQmp4D89.data.yaml' and '/src/inspector/fuzzerLogFile-0-IjYQmp4D89.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yT3aDydHT1.data.yaml' and '/src/inspector/fuzzerLogFile-0-yT3aDydHT1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zPUTruZQr4.data.yaml' and '/src/inspector/fuzzerLogFile-0-zPUTruZQr4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uvMw7nLs2X.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-uvMw7nLs2X.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uvMw7nLs2X.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-uvMw7nLs2X.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ubG29g5cki.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ubG29g5cki.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2rbnASALIz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2rbnASALIz.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wJCaJozmtB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wJCaJozmtB.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zhmSUfJKxG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zhmSUfJKxG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YRHtS8Zlfy.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YRHtS8Zlfy.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uzjF8D8B5n.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-uzjF8D8B5n.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UNTwuD5GGM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UNTwuD5GGM.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Os9SGSyejt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Os9SGSyejt.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ubG29g5cki.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ubG29g5cki.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IjYQmp4D89.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-IjYQmp4D89.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q9S0pow0iw.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-q9S0pow0iw.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uzjF8D8B5n.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-uzjF8D8B5n.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zPUTruZQr4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zPUTruZQr4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SPkrQgqIL7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SPkrQgqIL7.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rwWBeBUYUs.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rwWBeBUYUs.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o4WgXVrEfo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-o4WgXVrEfo.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dO6mZF3oJp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dO6mZF3oJp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RN7rmJrP1L.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-RN7rmJrP1L.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dO6mZF3oJp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dO6mZF3oJp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HnFUkVn8pV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-HnFUkVn8pV.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OvDBk5YBmn.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OvDBk5YBmn.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7XVuigHII4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7XVuigHII4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qlt1TW8ThS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qlt1TW8ThS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rbp96Ol1ZX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rbp96Ol1ZX.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yT3aDydHT1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yT3aDydHT1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FH2bHbBocn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FH2bHbBocn.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rwWBeBUYUs.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rwWBeBUYUs.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7XVuigHII4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7XVuigHII4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uvMw7nLs2X.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uvMw7nLs2X.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yT3aDydHT1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yT3aDydHT1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2rbnASALIz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2rbnASALIz.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CkdynPoz05.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-CkdynPoz05.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Os9SGSyejt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Os9SGSyejt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OzrXoRPzp0.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OzrXoRPzp0.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RN7rmJrP1L.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-RN7rmJrP1L.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q9S0pow0iw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-q9S0pow0iw.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CkdynPoz05.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CkdynPoz05.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PixP9U18ld.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PixP9U18ld.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zhmSUfJKxG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zhmSUfJKxG.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ubG29g5cki.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ubG29g5cki.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OzrXoRPzp0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OzrXoRPzp0.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zPUTruZQr4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zPUTruZQr4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qlt1TW8ThS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qlt1TW8ThS.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cLgLFTCIzV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cLgLFTCIzV.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uzjF8D8B5n.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-uzjF8D8B5n.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uvMw7nLs2X.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-uvMw7nLs2X.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wJCaJozmtB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wJCaJozmtB.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IAAw37okx1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IAAw37okx1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qlt1TW8ThS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qlt1TW8ThS.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qlt1TW8ThS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qlt1TW8ThS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YRHtS8Zlfy.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YRHtS8Zlfy.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PixP9U18ld.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PixP9U18ld.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zPUTruZQr4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zPUTruZQr4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IjYQmp4D89.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-IjYQmp4D89.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7XVuigHII4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7XVuigHII4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IAAw37okx1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-IAAw37okx1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Os9SGSyejt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Os9SGSyejt.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OzrXoRPzp0.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OzrXoRPzp0.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IjYQmp4D89.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IjYQmp4D89.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7XVuigHII4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7XVuigHII4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yT3aDydHT1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yT3aDydHT1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jLE3LChSNE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jLE3LChSNE.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FH2bHbBocn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FH2bHbBocn.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IAAw37okx1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-IAAw37okx1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d5SYXdxpnc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-d5SYXdxpnc.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2rbnASALIz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2rbnASALIz.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IAAw37okx1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-IAAw37okx1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OvDBk5YBmn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OvDBk5YBmn.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wJCaJozmtB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wJCaJozmtB.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UNTwuD5GGM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-UNTwuD5GGM.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jLE3LChSNE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jLE3LChSNE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dO6mZF3oJp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dO6mZF3oJp.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2rbnASALIz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2rbnASALIz.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YRHtS8Zlfy.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YRHtS8Zlfy.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UNTwuD5GGM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-UNTwuD5GGM.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-d5SYXdxpnc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-d5SYXdxpnc.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jLE3LChSNE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jLE3LChSNE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Snny5RJWf0.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Snny5RJWf0.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o4WgXVrEfo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-o4WgXVrEfo.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Snny5RJWf0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Snny5RJWf0.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q9S0pow0iw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-q9S0pow0iw.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OvDBk5YBmn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OvDBk5YBmn.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RN7rmJrP1L.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-RN7rmJrP1L.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UNTwuD5GGM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UNTwuD5GGM.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:03.546 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:03.546 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:03.660 INFO commands - correlate_binaries_to_logs: Pairings: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:03.660 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:03.817 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:03.825 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:03.825 INFO data_loader - load_all_profiles: - found 32 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:03.843 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zPUTruZQr4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:03.843 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zPUTruZQr4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:03.843 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:03.843 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FH2bHbBocn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:03.844 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FH2bHbBocn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:03.844 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:03.844 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dO6mZF3oJp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:03.844 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dO6mZF3oJp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:03.845 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:03.845 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SPkrQgqIL7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:03.845 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SPkrQgqIL7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:03.846 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:03.846 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uzjF8D8B5n.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:03.846 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uzjF8D8B5n.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:03.846 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:03.846 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7XVuigHII4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:03.847 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7XVuigHII4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:03.847 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.221 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.248 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.432 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.438 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.460 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.467 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.506 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.526 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PixP9U18ld.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.527 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PixP9U18ld.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.527 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.529 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.536 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.567 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UNTwuD5GGM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.567 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UNTwuD5GGM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.567 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.739 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.746 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.752 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.753 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.758 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.759 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.857 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YRHtS8Zlfy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.858 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YRHtS8Zlfy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.858 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.903 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-d5SYXdxpnc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.903 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-d5SYXdxpnc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:05.904 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:06.011 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2rbnASALIz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:06.012 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2rbnASALIz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:06.012 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:06.902 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:07.107 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:07.112 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:07.206 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:07.267 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wJCaJozmtB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:07.268 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wJCaJozmtB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:07.268 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:07.287 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:07.314 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:07.397 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:07.403 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:07.471 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rwWBeBUYUs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:07.472 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rwWBeBUYUs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:07.472 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:07.545 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:07.551 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:07.561 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:07.569 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:07.657 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:07.745 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zhmSUfJKxG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:07.746 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zhmSUfJKxG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:07.746 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:07.898 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:07.907 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:07.953 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yT3aDydHT1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:07.954 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yT3aDydHT1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:07.954 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:08.034 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OzrXoRPzp0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:08.035 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OzrXoRPzp0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:08.035 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:08.852 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:08.991 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:09.042 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:09.047 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:09.204 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:09.210 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:09.330 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Os9SGSyejt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:09.331 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Os9SGSyejt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:09.331 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:09.411 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ubG29g5cki.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:09.411 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ubG29g5cki.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:09.411 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:09.718 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:09.955 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:09.962 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:10.044 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RN7rmJrP1L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:10.044 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-RN7rmJrP1L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:10.044 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:10.896 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:10.979 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:11.213 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:11.220 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:11.495 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:11.506 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:11.532 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OvDBk5YBmn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:11.533 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OvDBk5YBmn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:11.533 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:11.664 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-o4WgXVrEfo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:11.665 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-o4WgXVrEfo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:11.665 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:21.220 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:25.134 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:25.217 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:25.296 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.404 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cLgLFTCIzV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.405 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cLgLFTCIzV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.405 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:26.830 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:27.319 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:28.836 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:28.903 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:29.118 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:29.194 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:30.132 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-q9S0pow0iw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:30.132 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-q9S0pow0iw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:30.132 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:30.834 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:30.912 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:31.304 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:31.381 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:31.807 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:32.002 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HnFUkVn8pV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:32.003 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HnFUkVn8pV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:32.003 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:32.038 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:32.045 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:32.130 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uvMw7nLs2X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:32.130 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uvMw7nLs2X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:32.130 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:32.844 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:32.890 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:32.922 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:32.967 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:33.235 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Snny5RJWf0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:33.235 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Snny5RJWf0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:33.235 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:33.498 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:33.779 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:33.814 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qlt1TW8ThS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:33.815 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qlt1TW8ThS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:33.815 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:34.053 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:34.059 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:34.637 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:34.670 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:34.939 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IAAw37okx1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:34.940 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IAAw37okx1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:34.940 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:35.033 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CkdynPoz05.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:35.033 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CkdynPoz05.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:35.033 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:35.047 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:35.181 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:35.322 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:35.328 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:35.360 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:35.366 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:36.354 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IjYQmp4D89.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:36.355 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IjYQmp4D89.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:36.355 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:36.391 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:36.427 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jLE3LChSNE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:36.428 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jLE3LChSNE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:36.428 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:36.476 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rbp96Ol1ZX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:36.477 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rbp96Ol1ZX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:36.477 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:36.629 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:36.635 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:37.851 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:38.067 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:38.074 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:38.124 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:38.137 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:38.357 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:38.364 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:38.368 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:38.375 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:49.029 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:51.904 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:53.017 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:53.093 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:55.896 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:07:55.973 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.298 INFO analysis - load_data_files: Found 32 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.299 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.302 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.302 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.302 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.361 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.382 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.393 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.394 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.402 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.403 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.403 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.404 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.407 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.407 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.417 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.417 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.429 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.429 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.429 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.430 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.432 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.432 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.438 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.438 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.448 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.448 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.448 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.452 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.452 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.452 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.464 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.464 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.474 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.474 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.474 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.474 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.478 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.478 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.489 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.489 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.496 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.502 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.502 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.502 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.505 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.505 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.506 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.507 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.516 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.516 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.516 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.519 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.520 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.520 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.528 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.529 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.537 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.537 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.537 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.541 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.541 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.542 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.553 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.553 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.564 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.564 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.564 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.565 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.567 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.568 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.577 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.577 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.591 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.591 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.591 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.594 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.594 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.602 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.602 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.615 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.615 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.615 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.619 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.619 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:06.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:07.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:08.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:09.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:10.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:11.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:12.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:13.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:14.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:15.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:16.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:17.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:18.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.723 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.724 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.725 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.726 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.730 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.807 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.808 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.808 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.809 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.813 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.816 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.817 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.817 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.818 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.822 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.943 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.944 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.945 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.945 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.949 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:19.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.000 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.002 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.003 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.003 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.008 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.042 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.042 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.043 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.043 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.044 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.044 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.044 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.045 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.049 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.049 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.049 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.050 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.054 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.055 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.059 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.097 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.098 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.101 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.102 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.106 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.174 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.175 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.179 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.179 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:20.184 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.534 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.568 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.568 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.579 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.579 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.579 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.583 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.583 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.670 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.707 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.707 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.719 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.719 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.719 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.723 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.723 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.746 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.786 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.786 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.799 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.799 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.799 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.802 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.802 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.837 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.873 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.873 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.884 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.884 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.885 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.888 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.888 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.916 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.973 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.973 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:21.988 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.000 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.000 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.000 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.003 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.003 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.053 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.171 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.171 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.230 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.230 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.232 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.253 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.253 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.253 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.258 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.259 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.320 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.320 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.413 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.413 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.413 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.418 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.418 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.436 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.436 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.523 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.523 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.523 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.526 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.526 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.560 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.560 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.568 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.568 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.648 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.648 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.648 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.651 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.651 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.659 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.659 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.659 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.663 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.663 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:22.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:23.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:24.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:25.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:26.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:27.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:28.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:29.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.973 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:30.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.974 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:31.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:32.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.941 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:33.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:34.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.162 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.163 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.163 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.163 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.164 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.164 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.165 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.166 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.168 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.170 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.274 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.305 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.306 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.307 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.307 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.312 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.336 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.417 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.419 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.421 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.422 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.427 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.428 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.429 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.429 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.430 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.434 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.460 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.508 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.509 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.519 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.519 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.519 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.522 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.523 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.607 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.607 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.663 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.663 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.692 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.692 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.692 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.695 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.695 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.748 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.748 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.748 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.752 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.752 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.826 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.827 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.828 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.829 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.834 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.936 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.939 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.941 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.942 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.955 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:35.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.026 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.029 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.031 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.032 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.045 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.064 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.068 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.070 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.071 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.085 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.100 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.104 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.105 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.106 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.121 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:36.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.718 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.824 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.856 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.856 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.864 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.865 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.865 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.868 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.868 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.886 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.895 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.895 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.939 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.940 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.953 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.953 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.953 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.956 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.957 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.972 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.972 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.972 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.975 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.976 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:37.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.453 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.492 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.492 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.503 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.503 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.503 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.506 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.506 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.744 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.803 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.803 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.824 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.825 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.825 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.830 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.830 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:38.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:39.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:40.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.567 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.605 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.605 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.618 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.618 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.618 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.622 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.622 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.854 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.891 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.892 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.905 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.905 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.905 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.909 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.909 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:41.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.664 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.773 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:42.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.712 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.818 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:43.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.025 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.093 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.097 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.315 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:44.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.485 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.700 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.819 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.840 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.887 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:45.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.317 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.364 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.634 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.719 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.759 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.782 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.983 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.985 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:46.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.002 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.011 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.060 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.164 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.207 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.320 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.321 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.515 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.523 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.845 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:47.994 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.061 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.062 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.066 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.140 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.182 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.189 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.232 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.234 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.274 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.279 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.303 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.318 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.389 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.420 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.486 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.507 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.509 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.622 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.629 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.728 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.788 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.839 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.971 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.975 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.992 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:48.996 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.007 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.008 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.009 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.009 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.014 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.024 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.082 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.086 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.087 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.088 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.101 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.138 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.141 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.142 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.144 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.145 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.159 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.186 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.267 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.269 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.283 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.287 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.332 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.446 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.449 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.470 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.470 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.508 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.511 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.513 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.520 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.546 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.555 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.555 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.555 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.560 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.561 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.583 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.640 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.679 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.680 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.710 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.711 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.759 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.781 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.790 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.794 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.805 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.835 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.886 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.890 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.891 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.967 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:49.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.040 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.065 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.067 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.085 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.085 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.129 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.142 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.170 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.170 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.170 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.174 INFO code_coverage - load_llvm_coverage: Found 76 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.174 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/PrefixCodeEncoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/BitVacuumerRoundtripFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.184 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.187 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.193 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.201 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.202 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.220 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.265 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.266 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.345 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.347 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.348 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.359 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.362 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.363 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.380 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.391 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.392 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.422 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.423 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.425 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.428 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.474 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.480 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.522 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.548 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.549 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.552 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.553 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.593 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.594 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 62| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 137| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 219| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.595 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.596 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.597 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.599 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.600 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.601 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.602 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.643 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.775 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.933 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.935 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.982 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.989 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:50.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.299 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.302 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.303 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.304 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.304 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.313 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.339 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.339 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.340 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.340 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.344 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.439 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.446 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.447 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.448 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.449 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.453 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.466 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.493 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.494 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.500 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.504 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.505 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.783 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.795 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.838 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.846 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.915 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.917 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.923 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.924 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.931 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.966 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.978 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.991 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:51.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.003 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.006 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.012 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.013 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.015 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.019 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.022 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.030 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.031 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.039 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.044 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.045 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.047 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.048 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.048 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.049 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.050 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.053 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.054 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.055 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.117 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.118 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.121 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.122 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.128 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.130 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.196 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.200 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.242 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.301 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.417 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.418 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.419 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.420 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.424 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.476 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.512 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.516 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.550 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.551 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.631 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.649 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.650 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.695 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.696 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.698 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.701 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.745 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.784 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.810 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.830 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.843 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.993 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:52.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.064 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.073 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.084 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.088 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.091 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.103 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.126 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.127 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.131 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.139 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.172 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.236 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.241 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.243 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.244 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.256 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.288 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.295 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.297 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.302 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.307 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.404 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.421 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.450 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.451 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.499 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.510 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.547 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.566 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.568 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.577 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.606 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.644 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.647 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.713 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.718 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.720 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.721 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.722 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.723 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.724 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.725 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.760 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.762 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.767 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.769 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.770 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.771 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.772 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.774 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.825 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.903 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:53.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.247 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.316 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.319 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.353 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.395 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.396 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.398 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.405 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.453 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.454 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.458 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.459 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.461 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.462 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.464 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.465 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.503 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.766 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.768 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.816 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.913 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.942 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.953 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.954 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:54.999 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.048 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.050 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.050 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.051 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.055 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.076 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.077 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.083 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.123 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.207 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.209 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.209 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.210 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.214 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.378 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.386 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.387 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.431 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.524 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.537 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.575 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.576 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.586 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.587 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.588 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.614 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.625 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.656 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.662 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.702 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.902 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.910 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.949 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.957 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.960 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.964 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.988 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:55.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.004 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.020 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.041 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.043 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.095 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.104 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.105 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.108 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.111 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.112 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.136 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.183 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.197 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.231 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.290 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.325 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.326 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.328 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.367 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.373 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.374 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.427 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.463 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.469 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.470 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.472 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.477 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.478 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.521 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.526 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.530 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.558 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.624 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.627 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.663 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.666 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.673 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.675 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.717 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.787 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.789 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.791 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.860 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.936 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.937 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.938 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.944 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.945 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:56.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.037 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.078 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.080 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.092 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.096 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.133 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.138 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.158 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.191 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.226 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.294 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.296 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.298 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.299 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.336 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.338 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.343 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.344 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.381 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.384 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.423 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.604 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.646 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.648 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.661 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.665 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.671 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.704 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.705 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.715 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.742 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.763 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.764 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.820 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.821 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.823 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.826 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.861 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.876 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.877 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.878 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.880 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.888 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.908 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.916 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.919 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.920 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.921 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.922 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.925 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.926 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.927 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.943 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.959 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.965 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.968 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.969 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.979 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.980 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.981 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.984 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.986 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:57.987 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.026 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.027 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.028 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.032 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.033 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.034 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.074 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.075 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.149 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.165 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.185 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 43| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 108| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 108| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 54| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.305 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.330 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.393 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.394 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.397 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.399 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.402 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.406 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.407 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.411 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.448 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.460 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.468 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.473 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.492 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.564 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.570 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.571 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.609 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.610 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.611 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.612 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.615 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.616 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.617 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.658 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:58.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.527 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.536 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.538 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.539 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.540 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.541 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.542 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.584 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.592 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.598 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.621 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.623 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.668 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.691 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.727 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.730 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.731 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.739 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.740 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:08:59.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.141 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.143 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.144 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.145 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.146 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.148 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.150 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.151 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.152 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.153 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.154 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.155 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.157 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.190 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.194 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.195 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.198 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.204 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.205 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.206 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.211 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.213 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.214 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.237 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.239 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.240 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.248 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.251 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.252 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.253 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.254 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.260 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.261 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.262 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.271 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.300 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.306 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.308 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.309 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.310 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.350 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.352 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.355 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.356 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.357 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.360 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.410 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.426 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.432 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.535 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.562 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.565 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.567 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.669 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.683 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.685 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.688 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.689 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.690 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.697 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.699 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.732 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.733 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.734 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.737 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.738 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.746 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.777 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.778 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.792 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.813 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.827 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.851 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.852 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.853 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.859 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.863 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.864 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.867 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.868 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.869 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.875 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.895 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.898 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.901 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.905 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.906 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.907 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.909 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.912 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.947 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:00.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.014 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.017 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.018 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.021 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.029 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.035 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.063 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 160| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.068 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.069 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.070 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.071 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.072 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.098 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.101 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.102 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 38| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 128| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 157| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 60| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.132 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.147 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.161 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.170 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.171 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.173 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.174 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.176 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.212 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.215 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.216 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.217 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.219 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.221 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.222 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.223 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.224 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.225 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.264 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.272 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.273 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.278 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.281 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.282 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.284 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.285 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.286 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.289 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.323 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.324 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.327 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.333 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.335 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.365 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.400 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.436 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.437 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.438 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.440 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.441 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.442 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.443 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.479 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.483 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.487 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.488 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.489 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.490 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.491 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.528 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.529 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.543 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.544 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 140| 73| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 148| 243| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| 418| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 164| 225| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.603 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.641 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.642 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.645 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.651 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.654 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.684 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.714 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.729 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.752 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.754 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.755 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.793 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.802 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.803 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.804 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.844 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:01.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2722| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2777| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2936| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2965| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2997| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.650 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.654 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.655 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.656 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.669 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:02.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:03.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:03.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2429| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:03.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2472| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:03.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2578| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:03.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2606| | // This is the case, if called from omp_init_lock_with_hint: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:03.225 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:03.228 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:03.229 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:03.230 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:03.243 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:21.249 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:21.249 INFO project_profile - __init__: Creating merged profile of 32 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:21.249 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:21.259 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:09:21.283 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:02.698 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.155 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.155 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.241 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.241 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.398 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:10:04.400 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:53.270 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:53.280 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:53.280 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:53.382 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:53.382 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:11:53.383 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.553 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.575 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.575 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:13:42.700 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:31.727 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:31.752 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:31.752 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:31.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:31.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:15:31.876 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:17:20.732 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:17:20.755 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:17:20.755 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:17:20.878 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:17:20.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:17:20.880 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:09.757 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:09.781 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:09.781 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:09.956 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:09.957 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:19:09.959 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:58.799 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:58.822 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:58.822 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:58.977 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:58.978 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:20:58.978 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:47.855 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:47.880 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:47.880 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:48.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:48.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:22:48.069 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:52.746 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:52.771 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:52.771 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:52.918 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:52.919 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:24:52.919 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:42.136 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:42.161 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:42.161 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:42.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:42.310 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:26:42.311 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:28:31.247 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:28:31.271 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:28:31.271 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:28:31.378 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:28:31.378 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:28:31.379 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:20.199 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:20.224 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:20.224 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:20.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:20.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:30:20.375 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:32:09.103 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:32:09.126 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:32:09.126 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:32:09.297 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:32:09.298 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:32:09.299 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:33:58.171 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:33:58.194 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:33:58.194 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:33:58.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:33:58.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:33:58.354 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:35:47.213 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:35:47.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:35:47.236 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:35:47.718 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:35:47.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:35:47.721 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:37:36.702 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:37:36.736 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:37:36.736 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:37:36.908 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:37:36.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:37:36.910 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:25.652 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:25.686 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:25.687 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:26.445 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:26.447 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:39:26.451 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:41:15.238 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:41:15.282 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:41:15.282 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:41:16.040 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:41:16.042 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:41:16.045 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:20.945 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:20.990 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:20.990 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:21.745 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:21.747 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:43:21.750 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:10.625 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:10.671 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:10.671 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:11.444 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:11.446 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:45:11.450 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:47:00.752 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:47:00.801 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:47:00.801 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:47:00.977 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:47:00.978 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:47:00.978 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:48:50.456 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:48:50.505 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:48:50.505 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:48:51.269 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:48:51.270 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:48:51.274 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:50:40.364 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:50:40.413 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:50:40.413 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:50:41.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:50:41.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:50:41.185 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:52:30.162 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:52:30.209 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:52:30.209 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:52:30.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:52:30.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:52:30.262 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:54:19.327 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:54:19.384 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:54:19.385 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:54:19.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:54:19.836 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:54:19.839 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:56:09.240 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:56:09.313 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:56:09.314 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:56:09.509 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:56:09.509 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:56:09.510 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:57:58.599 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:57:58.673 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:57:58.673 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:57:58.819 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:57:58.819 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:57:58.820 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:59:47.536 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:59:47.609 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:59:47.609 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:59:47.749 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:59:47.750 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 10:59:47.751 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:01:36.438 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:01:36.508 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:01:36.508 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:01:36.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:01:36.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:01:36.687 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:03:25.673 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:03:25.753 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:03:25.753 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:03:25.927 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:03:25.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:03:25.928 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:05:14.878 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:05:14.953 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:05:14.953 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:05:15.758 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:05:15.760 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:05:15.763 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:07:05.096 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:07:05.172 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:07:05.172 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20250121//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:07:05.989 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:07:05.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:07:05.996 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:08:55.206 INFO analysis - overlay_calltree_with_coverage: [+] found 545 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zhmSUfJKxG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ubG29g5cki.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zPUTruZQr4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7XVuigHII4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uvMw7nLs2X.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yT3aDydHT1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q9S0pow0iw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cLgLFTCIzV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IAAw37okx1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qlt1TW8ThS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IjYQmp4D89.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jLE3LChSNE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2rbnASALIz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OvDBk5YBmn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Snny5RJWf0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UNTwuD5GGM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Os9SGSyejt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FH2bHbBocn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OzrXoRPzp0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rbp96Ol1ZX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o4WgXVrEfo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CkdynPoz05.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RN7rmJrP1L.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HnFUkVn8pV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YRHtS8Zlfy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d5SYXdxpnc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rwWBeBUYUs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dO6mZF3oJp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uzjF8D8B5n.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SPkrQgqIL7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PixP9U18ld.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wJCaJozmtB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uvMw7nLs2X.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ubG29g5cki.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YRHtS8Zlfy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uzjF8D8B5n.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IjYQmp4D89.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q9S0pow0iw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RN7rmJrP1L.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OvDBk5YBmn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rbp96Ol1ZX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OzrXoRPzp0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zhmSUfJKxG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qlt1TW8ThS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zPUTruZQr4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IAAw37okx1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Os9SGSyejt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7XVuigHII4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wJCaJozmtB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dO6mZF3oJp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2rbnASALIz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UNTwuD5GGM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jLE3LChSNE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Snny5RJWf0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o4WgXVrEfo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rwWBeBUYUs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yT3aDydHT1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CkdynPoz05.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HnFUkVn8pV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SPkrQgqIL7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d5SYXdxpnc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PixP9U18ld.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cLgLFTCIzV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FH2bHbBocn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wJCaJozmtB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UNTwuD5GGM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uzjF8D8B5n.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SPkrQgqIL7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o4WgXVrEfo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dO6mZF3oJp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yT3aDydHT1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FH2bHbBocn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rwWBeBUYUs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2rbnASALIz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CkdynPoz05.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Os9SGSyejt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ubG29g5cki.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zPUTruZQr4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qlt1TW8ThS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uvMw7nLs2X.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PixP9U18ld.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IjYQmp4D89.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7XVuigHII4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OzrXoRPzp0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-d5SYXdxpnc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IAAw37okx1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YRHtS8Zlfy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q9S0pow0iw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OvDBk5YBmn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RN7rmJrP1L.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jLE3LChSNE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HnFUkVn8pV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zhmSUfJKxG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cLgLFTCIzV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Snny5RJWf0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rbp96Ol1ZX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:08:57.586 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:08:57.586 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:08:57.586 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:08:57.587 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:03.966 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:03.989 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:16.823 INFO html_report - create_all_function_table: Assembled a total of 6258 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:16.823 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:16.888 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:16.888 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:16.898 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:16.899 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1079 -- : 1079 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:16.899 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:16.901 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:16.902 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:16.902 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:16.902 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:16.902 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:16.902 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:16.902 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:16.902 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:16.902 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:16.902 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:16.902 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:16.902 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:16.903 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.184 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.456 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.456 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (808 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.583 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.583 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.719 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.719 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.721 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.721 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.721 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.721 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.721 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.721 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.721 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.721 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.721 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.721 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.721 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.722 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.927 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.927 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.935 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.936 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 862 -- : 862 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.936 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.937 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.938 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:18.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.301 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.302 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (632 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.396 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.396 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.500 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.501 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.502 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.503 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.503 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.647 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.647 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.655 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.656 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 891 -- : 891 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.657 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.658 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:19.659 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:22.661 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:22.661 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (662 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:22.752 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:22.752 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:22.851 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:22.852 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:22.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:22.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:22.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:22.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:22.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:22.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:22.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:22.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:22.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:22.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:22.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:22.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.016 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.017 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.025 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.025 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 866 -- : 866 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.026 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.027 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.027 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.028 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.392 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.393 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (645 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.486 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.487 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.591 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.592 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.593 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.753 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.753 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.762 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.763 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 997 -- : 997 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.763 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.764 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:23.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.173 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.174 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (737 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.273 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.273 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.381 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.381 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.383 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.559 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.559 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.570 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.571 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1189 -- : 1189 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.571 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.572 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:24.574 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.071 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.072 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (896 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.182 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.182 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.287 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.287 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.289 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.290 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.519 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.519 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.529 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.531 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1184 -- : 1184 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.531 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.533 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:25.534 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.026 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.026 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (882 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.135 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.135 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.239 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.239 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.448 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.448 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.458 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.459 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1150 -- : 1150 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.460 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.461 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.462 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.462 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.462 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.945 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:26.946 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (872 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.055 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.055 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.164 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.164 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.166 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.166 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.166 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.166 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.166 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.166 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.166 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.166 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.166 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.166 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.166 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.166 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.414 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.414 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.429 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.431 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1005 -- : 1005 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.431 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.434 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.436 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.854 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.855 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (755 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.951 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:27.951 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.057 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.058 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.059 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.238 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.238 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.246 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.247 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 999 -- : 999 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.248 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.249 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.250 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.250 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.250 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.250 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.250 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.250 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.250 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.250 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.250 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.250 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.250 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.250 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.667 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.668 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (749 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.767 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.767 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.881 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.881 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.882 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.882 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.882 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.882 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.882 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:28.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.072 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.072 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.080 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.081 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 887 -- : 887 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.081 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.082 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.444 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.444 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (649 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.535 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.535 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.637 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.637 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.639 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.639 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.639 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.639 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.639 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.639 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.778 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.778 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.788 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.789 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1155 -- : 1155 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.790 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.791 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.792 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.793 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.793 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.793 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.793 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.793 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:29.793 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.278 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.278 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (858 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.384 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.384 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.496 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.496 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.499 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.701 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.702 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.712 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.713 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1159 -- : 1159 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.713 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.715 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.716 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.716 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.716 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.716 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.716 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.716 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.716 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.716 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.716 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.716 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.716 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:30.717 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.196 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.196 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (871 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.297 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.298 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.396 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.396 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.399 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.619 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.619 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.629 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.630 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1079 -- : 1079 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.630 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.631 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.632 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.633 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.633 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.633 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:31.633 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.078 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.079 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (808 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.178 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.178 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.291 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.291 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.294 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.487 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.487 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.507 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.509 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2154 -- : 2154 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.510 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.513 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.515 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.515 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.515 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:32.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:33.424 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeEncoder_PrefixCodeEncoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:33.425 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1606 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:33.595 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:33.595 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:33.752 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:33.752 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:33.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:33.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:33.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:33.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:33.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:33.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:33.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:33.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:33.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:33.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:33.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:33.755 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.198 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.198 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.209 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.210 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1144 -- : 1144 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.210 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.212 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.213 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.214 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.690 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.691 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (862 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.793 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.793 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.894 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.894 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:34.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:35.106 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:35.106 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:35.133 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:35.136 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3752 -- : 3752 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:35.137 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:35.141 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:35.145 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:35.145 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:35.145 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:35.145 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:35.145 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:35.145 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:35.145 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:35.145 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:39.451 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:39.452 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3113 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:39.812 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:39.812 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:40.077 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:40.078 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:40.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:40.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:40.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:40.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:40.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:40.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:40.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:40.083 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:40.489 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:40.489 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:40.516 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:40.519 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3782 -- : 3782 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:40.520 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:40.525 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:40.528 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:40.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:40.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:40.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:40.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:40.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:40.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:40.529 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:42.168 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:42.170 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3137 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:42.527 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:42.527 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:42.784 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:42.784 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:42.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:42.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:42.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:42.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:42.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:42.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:42.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:42.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:43.196 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:43.197 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:43.223 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:43.227 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3759 -- : 3759 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:43.228 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:43.232 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:43.236 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:43.236 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:43.236 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:43.236 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:43.236 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:43.237 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:43.237 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:43.237 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:44.901 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:44.903 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3117 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:45.262 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:45.262 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:45.526 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:45.526 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:45.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:45.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:45.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:45.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:45.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:45.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:45.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:45.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:45.938 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:45.938 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:45.965 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:45.968 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3782 -- : 3782 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:45.969 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:45.973 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:45.976 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:45.976 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:45.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:45.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:45.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:45.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:45.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:45.977 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:47.624 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:47.625 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3137 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:47.980 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:47.980 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.232 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.233 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.239 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.239 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.239 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.239 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.239 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.239 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.650 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.650 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.660 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.661 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1070 -- : 1070 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.661 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.662 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.663 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.663 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.663 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.663 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.663 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.663 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.664 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.664 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.664 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.664 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.664 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:48.664 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.107 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.107 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (809 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:475: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.212 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.213 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.327 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.328 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.329 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.546 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.546 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.572 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.576 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3782 -- : 3782 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.577 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.581 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.584 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.584 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.584 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.584 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:49.585 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:54.151 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:54.152 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3137 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:54.510 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:54.510 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:54.770 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:54.771 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:54.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:54.775 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:54.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:54.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:54.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:54.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:54.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:54.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:55.184 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:55.185 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:55.212 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:55.216 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3782 -- : 3782 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:55.216 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:55.221 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:55.224 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:55.224 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:55.224 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:55.224 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:55.224 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:55.224 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:55.225 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:55.225 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:56.892 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:56.893 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3137 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.249 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.249 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.508 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.509 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.513 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.513 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.513 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.514 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.514 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.514 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.514 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.514 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.925 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.925 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.933 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.933 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 769 -- : 769 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.933 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.934 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.935 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.935 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.935 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.935 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.935 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:57.936 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.251 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_bitstreams_BitVacuumerRoundtrip.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.252 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (566 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.338 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.338 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.435 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.436 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.437 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.500 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.500 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.521 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.524 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2962 -- : 2962 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.524 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.528 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:58.531 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:59.784 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_common_DngOpcodes.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:09:59.785 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2379 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.092 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.093 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.314 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.314 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.317 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.318 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.632 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.632 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.643 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.644 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1180 -- : 1180 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.645 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.646 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.647 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.648 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.648 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.648 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.648 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.648 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.648 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.648 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.648 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.648 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.648 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:00.648 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.147 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.147 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (897 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.257 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.257 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.363 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.364 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.613 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.613 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.623 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.624 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1033 -- : 1033 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.624 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.625 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.626 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.626 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.626 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:01.627 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.046 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.046 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (773 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.136 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.136 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.242 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.242 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.245 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.426 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.426 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.436 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.437 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1074 -- : 1074 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.437 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.439 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.440 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.440 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.440 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.440 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.440 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.440 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.440 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.440 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.440 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.440 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.441 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.441 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.876 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.876 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (794 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.976 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:02.976 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.085 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.085 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.087 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.087 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.087 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.087 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.087 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.087 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.087 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.087 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.087 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.088 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.263 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.263 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.274 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.276 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1189 -- : 1189 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.276 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.277 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.278 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.279 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.776 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.776 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (896 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.884 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.884 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.987 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.988 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.989 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.990 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.990 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.990 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.990 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.990 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.990 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.990 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.990 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.990 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.990 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:03.990 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.212 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.212 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.223 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.224 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1166 -- : 1166 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.224 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.226 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.228 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.228 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.228 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.700 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.701 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (872 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.804 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.805 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.907 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.907 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:04.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:05.131 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:05.131 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:05.159 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:05.163 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3786 -- : 3786 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:05.163 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:05.168 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:05.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:05.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:05.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:05.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:05.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:05.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:05.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:05.172 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:09.800 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:09.802 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3140 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:10.160 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:10.160 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:10.436 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:10.437 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:10.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:10.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:10.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:10.443 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:10.443 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:10.443 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:10.443 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:10.443 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:10.980 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:10.980 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:11.009 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:11.013 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3782 -- : 3782 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:11.013 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:11.018 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:11.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:11.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:11.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:11.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:11.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:11.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:11.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:11.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:12.683 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:12.684 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3137 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:13.040 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:13.040 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:13.297 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:13.298 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:13.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:13.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:13.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:13.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:13.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:13.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:13.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:13.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:13.712 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:13.712 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:13.712 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:52.740 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:52.754 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:52.755 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:10:52.757 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:11:34.154 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:11:34.170 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:11:35.066 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:11:35.074 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:11:35.076 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:12:19.911 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:12:19.917 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:12:20.890 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:12:20.910 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:12:20.912 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:12:57.611 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:12:57.619 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:12:58.619 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['rawspeed::DngDecoder::decodeRawInternal()', 'demangle(char const*)', 'rawspeed::NefDecoder::decodeRawInternal()'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:11.670 INFO html_report - create_all_function_table: Assembled a total of 6258 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:11.785 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.438 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.439 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.446 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.447 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.447 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.447 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.447 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEENS1_23PrefixCodeVectorDecoderIS4_EEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.448 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.449 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeLookupDecoderINS_15BaselineCodeTagEE6decodeINS_15BitStreamerJPEGELb0EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_23PrefixCodeLookupDecoderINS1_10VC5CodeTagEEEEEvNS1_10Array1DRefIKhEERKT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeLookupDecoderINS_10VC5CodeTagEE6decodeINS_15BitStreamerJPEGELb0EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed23PrefixCodeLookupDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed23PrefixCodeLookupDecoderINS0_10VC5CodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.451 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.452 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeVectorDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_18workloopIN8rawspeed14BitStreamerMSBELb0ENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeVectorDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_18workloopIN8rawspeed16BitStreamerMSB32ELb0ENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeVectorDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_18workloopIN8rawspeed15BitStreamerJPEGELb0ENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeVectorDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.454 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.455 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_18workloopIN8rawspeed15BitStreamerJPEGELb0ENS1_20PrefixCodeLUTDecoderINS1_15BaselineCodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_18workloopIN8rawspeed14BitStreamerMSBELb0ENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_18workloopIN8rawspeed16BitStreamerMSB32ELb0ENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_18workloopIN8rawspeed15BitStreamerJPEGELb0ENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.457 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.458 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.458 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_10VC5CodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_10VC5CodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_21PrefixCodeTreeDecoderINS1_10VC5CodeTagEEEEEvNS1_10Array1DRefIKhEERKT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed21PrefixCodeTreeDecoderINS_10VC5CodeTagEE6decodeINS_14BitStreamerMSBELb0EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed21PrefixCodeTreeDecoderINS_10VC5CodeTagEE6decodeINS_16BitStreamerMSB32ELb0EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed21PrefixCodeTreeDecoderINS_10VC5CodeTagEE6decodeINS_15BitStreamerJPEGELb0EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.459 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.461 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed21PrefixCodeTreeDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEENS1_21PrefixCodeTreeDecoderIS4_EEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.462 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.463 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.464 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed21PrefixCodeTreeDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_23PrefixCodeLookupDecoderINS1_10VC5CodeTagEEENS1_21PrefixCodeTreeDecoderIS4_EEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed23PrefixCodeLookupDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.465 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv1L20isDependentExceptionEP17_Unwind_Exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.466 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.467 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.467 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_21PrefixCodeTreeDecoderIS4_EEEENS3_IS4_NS1_23PrefixCodeVectorDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_112checkFlavourIN8rawspeed10VC5CodeTagEEEvNS1_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_112checkFlavourIN8rawspeed10VC5CodeTagEEEvNS1_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.468 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.470 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeLookupDecoderINS_10VC5CodeTagEE6decodeINS_14BitStreamerMSBELb1EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.470 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEES6_EEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.471 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.472 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_21PrefixCodeTreeDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_18workloopIN8rawspeed15BitStreamerJPEGELb0ENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_21PrefixCodeTreeDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.474 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.475 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_23PrefixCodeVectorDecoderINS1_10VC5CodeTagEEEEEvNS1_10Array1DRefIKhEERKT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE6decodeINS_14BitStreamerMSBELb0EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE6decodeINS_16BitStreamerMSB32ELb0EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE6decodeINS_15BitStreamerJPEGELb0EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed23PrefixCodeVectorDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.476 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.478 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_10VC5CodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_10VC5CodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_21PrefixCodeTreeDecoderINS1_10VC5CodeTagEEENS1_23PrefixCodeVectorDecoderIS4_EEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.479 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.480 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_21PrefixCodeTreeDecoderIS4_EEEENS1_23PrefixCodeVectorDecoderIS4_EEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.482 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.482 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.483 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeLookupDecoderINS_10VC5CodeTagEE6decodeINS_14BitStreamerMSBELb1EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeVectorDecoderIS4_EEEENS1_23PrefixCodeLookupDecoderIS4_EEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z34createHuffmanPrefixCodeDecoderImplIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEES2_Qntsr3stdE18is_constructible_vIT_NS0_11HuffmanCodeIT0_EEEES6_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.485 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.487 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12_GLOBAL__N_112checkDecoderINS_20PrefixCodeLUTDecoderINS_10VC5CodeTagENS_21PrefixCodeTreeDecoderIS3_EEEEEEvNS_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12_GLOBAL__N_19checkPumpINS0_18BitstreamFlavorMSBENS_21PrefixCodeTreeDecoderINS_10VC5CodeTagEEEEEvNS_10Array1DRefIKhEERKT0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12_GLOBAL__N_112checkDecoderINS_20PrefixCodeLUTDecoderINS_10VC5CodeTagENS_21PrefixCodeTreeDecoderIS3_EEEEEEvNS_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12_GLOBAL__N_112checkDecoderINS_20PrefixCodeLUTDecoderINS_10VC5CodeTagENS_21PrefixCodeTreeDecoderIS3_EEEEEEvNS_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.488 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_10VC5CodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_10VC5CodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.489 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.490 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed21PrefixCodeTreeDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_21PrefixCodeTreeDecoderIS4_EEEES6_EEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.491 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.492 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.494 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL34__kmp_affinity_create_x2apicid_mapP11kmp_i18n_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL32__kmp_affinity_get_topology_infoR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL38__kmp_aux_affinity_initialize_topologyR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_fork_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29__kmp_aux_affinity_initializeR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.497 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.497 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.499 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL34__kmp_affinity_create_x2apicid_mapP11kmp_i18n_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL32__kmp_affinity_get_topology_infoR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL38__kmp_aux_affinity_initialize_topologyR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_fork_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29__kmp_aux_affinity_initializeR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.502 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.504 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.506 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL34__kmp_affinity_create_x2apicid_mapP11kmp_i18n_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.506 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL32__kmp_affinity_get_topology_infoR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.506 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL38__kmp_aux_affinity_initialize_topologyR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.506 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.506 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_fork_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.506 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.506 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.506 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.506 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29__kmp_aux_affinity_initializeR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.506 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.507 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.508 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.510 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL34__kmp_affinity_create_x2apicid_mapP11kmp_i18n_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.510 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL32__kmp_affinity_get_topology_infoR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.510 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL38__kmp_aux_affinity_initialize_topologyR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.510 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.510 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_fork_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29__kmp_aux_affinity_initializeR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.511 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.513 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEENS3_IS4_NS1_23PrefixCodeVectorDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_112checkFlavourIN8rawspeed10VC5CodeTagEEEvNS1_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_112checkFlavourIN8rawspeed10VC5CodeTagEEEvNS1_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.514 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.515 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.517 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.519 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL34__kmp_affinity_create_x2apicid_mapP11kmp_i18n_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.519 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL32__kmp_affinity_get_topology_infoR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.519 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL38__kmp_aux_affinity_initialize_topologyR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.519 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.519 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_fork_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.519 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.519 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.519 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.519 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29__kmp_aux_affinity_initializeR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.519 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.520 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.521 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL34__kmp_affinity_create_x2apicid_mapP11kmp_i18n_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.523 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL32__kmp_affinity_get_topology_infoR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL38__kmp_aux_affinity_initialize_topologyR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_fork_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29__kmp_aux_affinity_initializeR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.524 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.524 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.525 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.526 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.526 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.526 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.526 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.526 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv1L20isDependentExceptionEP17_Unwind_Exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.526 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream12getSubStreamEjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.526 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11BitVacuumerINS_14BitVacuumerLSBINS_26PartitioningOutputIteratorINSt3__120back_insert_iteratorINS3_6vectorIhNS3_9allocatorIhEEEEEEhEEEESA_EC2IRSA_Qsr3stdE7same_asIT0_u20__remove_reference_tITL0__EEEEOT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.527 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12_GLOBAL__N_112checkFlavourINS0_18BitstreamFlavorLSBEEEvRKNS0_12InputWrapperE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.527 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_17RawspeedExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.527 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.529 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.530 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.530 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.530 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.530 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_register_root Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z18__kmp_fork_barrierii Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_internal_end_dest Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z30__kmp_register_library_startupv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.531 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL19ompt_try_start_tooljPKc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.531 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.532 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed21PrefixCodeTreeDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeLookupDecoderIS4_EEEENS3_IS4_NS1_21PrefixCodeTreeDecoderIS4_EEEEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.534 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.535 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeVectorDecoderIS4_EEEES6_EEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.536 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.537 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z34createHuffmanPrefixCodeDecoderImplIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEES2_Qntsr3stdE18is_constructible_vIT_NS0_11HuffmanCodeIT0_EEEES6_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.537 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.538 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeVectorDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_23PrefixCodeLookupDecoderINS1_10VC5CodeTagEEENS1_23PrefixCodeVectorDecoderIS4_EEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed23PrefixCodeLookupDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv1L20isDependentExceptionEP17_Unwind_Exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.539 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed23PrefixCodeLookupDecoderINS0_10VC5CodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.540 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.541 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PrefixCodeLookupDecoderINS_10VC5CodeTagEE6decodeINS_14BitStreamerMSBELb1EEEiRT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_21PrefixCodeTreeDecoderIS4_EEEENS1_23PrefixCodeLookupDecoderIS4_EEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.542 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.543 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.544 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv120__free_with_fallbackEPv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cxa_allocate_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed21PrefixCodeTreeDecoderINS_10VC5CodeTagEE26finishReadingPartialSymbolINS_14BitStreamerMSBEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_S9_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_10VC5CodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed14BitStreamerMSBENS1_20PrefixCodeLUTDecoderINS1_10VC5CodeTagENS1_23PrefixCodeVectorDecoderIS4_EEEENS1_21PrefixCodeTreeDecoderIS4_EEEEvNS1_10Array1DRefIKhEERKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2ENS_10Array1DRefIKhEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10__cxxabiv122__calloc_with_fallbackEmm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z34createHuffmanPrefixCodeDecoderImplIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEES2_Qntsr3stdE18is_constructible_vIT_NS0_11HuffmanCodeIT0_EEEES6_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.546 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.548 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.549 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL34__kmp_affinity_create_x2apicid_mapP11kmp_i18n_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.549 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL32__kmp_affinity_get_topology_infoR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.549 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL38__kmp_aux_affinity_initialize_topologyR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_fork_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29__kmp_aux_affinity_initializeR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.550 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.550 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.553 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL34__kmp_affinity_create_x2apicid_mapP11kmp_i18n_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL32__kmp_affinity_get_topology_infoR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL38__kmp_aux_affinity_initialize_topologyR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.555 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_task_team_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_fork_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_install_signals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14hierarchy_info12deriveLevelsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __kmp_get_global_thread_id_reg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29__kmp_aux_affinity_initializeR14kmp_affinity_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z20ompt_get_thread_gtidi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.556 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.556 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.556 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.575 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:13:12.575 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.433 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.440 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.440 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.440 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.440 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.454 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.464 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.474 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.484 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.498 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.512 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.528 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.542 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.556 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.568 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.580 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.593 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.609 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.622 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.650 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.667 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.700 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.732 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.763 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.795 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.809 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.841 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.872 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.881 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.908 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.924 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.938 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.951 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.967 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:52.981 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.015 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.068 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.069 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.069 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.069 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.069 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.069 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.069 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.069 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.069 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.069 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.069 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.069 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.069 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.069 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.069 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.069 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.070 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.070 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20250121/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.175 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:53.962 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:54.613 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:54.768 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:54.897 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:55.037 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:55.183 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:55.342 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:55.660 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:56.309 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:56.404 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:56.551 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:56.693 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:56.914 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:57.578 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:57.735 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:57.886 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:58.029 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:58.177 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:58.347 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:58.559 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:59.220 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:15:59.434 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:16:00.173 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:16:00.838 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:16:00.970 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:16:01.109 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:16:01.229 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:16:01.360 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:16:01.574 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:16:02.254 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:16:02.390 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:16:02.507 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:19:42.616 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:37.736 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:37.736 INFO debug_info - create_friendly_debug_types: Have to create for 616508 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.230 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.248 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.264 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.281 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.298 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.313 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.329 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.342 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.358 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.372 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.386 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.401 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.417 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.433 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.447 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.461 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.475 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.491 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.506 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.523 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.540 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.558 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.575 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.591 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.607 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.623 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.639 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:38.655 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.006 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.022 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.036 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.051 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.065 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.081 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.098 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.112 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.127 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.143 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.157 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.173 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.187 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.202 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.217 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.231 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.246 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.261 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.276 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.290 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.304 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.319 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.334 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.349 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.363 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.380 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.395 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.412 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.427 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.442 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.456 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.469 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.483 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.498 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.512 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.526 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.540 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.554 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.569 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.583 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.597 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.614 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.628 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.642 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.657 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.673 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.688 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.704 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.719 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.734 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.749 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.764 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.780 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.794 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.810 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.824 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.840 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.854 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.868 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.882 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.897 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.911 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.925 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.939 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.953 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.968 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.982 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:42.996 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.010 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.024 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.038 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.052 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.066 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.082 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.097 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.112 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.128 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.142 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.158 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.173 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.187 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.203 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.218 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.232 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.246 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.260 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.275 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.290 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.304 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.317 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.331 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.345 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.361 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.376 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.391 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.406 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.421 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.434 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.451 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.467 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.483 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.499 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.515 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.531 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.546 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.562 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.577 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.593 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.609 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.626 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.642 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.669 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.686 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.701 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.717 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.732 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.748 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.764 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.779 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.796 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.812 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.828 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.843 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.860 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.876 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.891 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.907 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.923 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.938 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.953 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.968 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.984 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:43.999 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:44.014 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:44.029 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:44.045 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:44.060 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:44.075 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:44.090 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:44.105 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:44.120 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:44.135 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:44.150 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:44.165 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:44.180 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:44.195 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:44.209 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:44.225 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:44.242 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:44.258 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:44.275 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.060 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.075 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.090 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.106 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.121 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.136 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.152 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.168 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.183 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.198 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.214 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.228 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.244 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.258 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.273 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.287 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.302 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.317 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.331 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.346 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.361 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.376 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.391 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.406 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.421 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.434 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.451 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.467 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.484 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.500 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.516 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.530 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.544 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.558 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.572 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.585 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.599 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.613 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.628 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.643 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.657 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.672 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.686 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.700 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.714 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.728 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.744 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.759 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.774 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.790 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.804 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.818 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.832 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.847 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.861 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.875 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.889 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.904 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.917 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.931 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.945 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.957 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.972 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:48.987 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:49.001 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:49.014 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:21:49.029 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:22:08.354 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawspeedException.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/array ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__utility/in_place.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/optional ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__memory/compressed_pair.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__memory/unique_ptr.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/BinaryPrefixTree.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocator.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/vector ------- 143 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__iterator/wrap_iter.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__split_buffer ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/AbstractPrefixCode.h ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/BitIterator.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/iterator_range.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/io/Buffer.h ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/Array1DRef.h ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/CroppedArray1DRef.h ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/PrefixCode.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeTranscoder.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeDecoder.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/PrefixCodeTreeDecoder.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__iterator/reverse_iterator.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/io/ByteStream.h ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/string_view ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__memory/uninitialized_algorithms.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__iterator/advance.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/PrefixCodeVectorDecoder.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitStream.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitStreamer.h ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitStreamerJPEG.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/external/AddressSanitizer.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/sfinae_helpers.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/Optional.h ------- 65 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/HuffmanCode.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__utility/pair.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__functional/reference_wrapper.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/tuple ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-float.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/stdlib.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/math.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdio.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/private_typeinfo.cpp ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/private_typeinfo.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/fallback_malloc.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/demangle/ItaniumDemangle.h ------- 507 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/demangle/Utility.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/demangle/StringView.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/cxa_demangle.cpp ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__debug ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/new ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__memory/construct_at.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/assert.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/Bit.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/Casts.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/RawDecoderException.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/io/Endianness.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__numeric/accumulate.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/cstddef ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/VariableLengthLoad.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/fill.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__utility/convert_to_integral.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/io/IOException.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB32.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/unwrap_range.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/iterator_operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/stdexcept ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Common.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/adjacent_find.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__functional/operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/all_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/generate_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/max_element.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/stdlib_typeinfo.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/typeinfo ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/exception ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/stdlib_new_delete.cpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/cxa_exception.cpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxx/src/include/atomic_support.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/unwind.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/cxa_personality.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/cxa_exception_storage.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__threading_support ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/cxa_handlers.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/cxa_virtual.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/stdlib_exception.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/abort_message.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.src/libcxxabi/src/cxa_default_handlers.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/reverse.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__functional/invoke.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/Common.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawspeedException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/io/IOException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/RawDecoderException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/PrefixCodeLUTDecoder.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__tree ------- 128 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/string ------- 222 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/CameraMetaData.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/Point.h ------- 116 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/ColorFilterArray.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/BlackArea.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/map ------- 92 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/Camera.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/NotARational.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__memory/shared_ptr.h ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/tiff/TiffIFD.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/set ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/NORangesSet.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__compare/ordering.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/ArwDecoder.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.h ------- 102 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__string/char_traits.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/PrefixCodeLookupDecoder.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/TableLookUp.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/Array2DRef.h ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/inttypes.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/AlignedAllocator.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/DefaultInitAllocatorAdaptor.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/external/MemorySanitizer.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/CroppedArray2DRef.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocation_guard.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/IiqDecoder.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/sort.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/Spline.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__iterator/move_iterator.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/Mutex.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/sstream ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/NefDecoder.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/ostream ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/RawDecoder.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/DngOpcodes.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/DngOpcodes.cpp ------- 90 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/promote.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImage.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/ErrorLog.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__utility/integer_sequence.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/tiff/CiffEntry.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/tiff/CiffIFD.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/SimpleLUT.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.h ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/Cr2DecompressorImpl.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/MrwDecoder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/RafDecoder.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/CrwDecoder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/atomic ------- 101 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp.h ------- 88 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_barrier.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-specific.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_i18n.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_runtime.cpp ------- 128 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_wait_release.h ------- 114 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_affinity.h ------- 103 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_settings.cpp ------- 196 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_tasking.cpp ------- 105 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_barrier.cpp ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_affinity.cpp ------- 94 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_dispatch.cpp ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_dispatch.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_sched.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/z_Linux_util.cpp ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_ftn_entry.h ------- 111 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-general.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-specific.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompd-specific.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/tiff/TiffIFD.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/Common.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/tiff/TiffEntry.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/cstring ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/equal.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__iterator/distance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/TiffParserException.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/RawParserException.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__compare/synth_three_way.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/partition_point.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/Range.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__iterator/access.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/minmax.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/half_positive.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/move_backward.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/RawParserException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/StiDecoder.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/ErfDecoder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/KdcDecoder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/DcsDecoder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/DcrDecoder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/MefDecoder.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/SrwDecoder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/Rw2Decoder.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/PefDecoder.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/OrfDecoder.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/Cr2Decoder.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/MosDecoder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/TiffParser.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/TiffParser.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/RawParser.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/TiffParserException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/DngDecoder.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/transform.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__iterator/iter_move.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/for_each.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__bit/bit_cast.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/push_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/pop_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/make_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__bit/countl.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/iosfwd ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/streambuf ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/ios ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/istream ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/find.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/clamp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__locale ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/ErrorLog.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/TableLookUp.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/CameraMetadataException.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/Camera.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/CameraMetaData.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/CameraMetadataException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/metadata/ColorFilterArray.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/io/FileIOException.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/io/FileIOException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/any_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/tiff/TiffEntry.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/CiffParser.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/FiffParser.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/RawParser.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/JpegMarkers.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitStreamerLSB.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB16.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/FloatingPoint.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/BayerPhase.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/NakedDecoder.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/cpuid.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/CpuFeatures.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/CpuFeatures.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/GetNumberOfProcessorCores.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/CiffParserException.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/CiffParser.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/CiffParserException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/FiffParserException.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/FiffParser.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/parsers/FiffParserException.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/common/XTransPhase.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/tiff/CiffEntry.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/tiff/CiffIFD.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_lock.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_csupport.cpp ------- 100 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_os.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_safe_c_api.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_debug.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_error.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/nl_types.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/errno.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_io.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_atomic.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_str.cpp ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_taskdeps.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_threadprivate.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_utility.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_wait_release.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_lock.cpp ------- 187 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/signal.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/semaphore.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/dirent.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/fcntl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/time.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/resource.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/times.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/sched.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_taskdeps.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_cancel.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/dlfcn.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_version.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/sched.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_alloc.cpp ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_atomic.cpp ------- 340 Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_environment.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/adt/PartitioningOutputIterator.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitVacuumer.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitVacuumerJPEG.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB32.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB16.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/bitstreams/BitVacuumerLSB.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeEncoder.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/codes/PrefixCodeVectorEncoder.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.067 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.067 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/backtrace_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.069 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.070 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.reqmts/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.071 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test4.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.072 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.requirements/iostream.limits.imbue/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.075 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.dest/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.076 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.078 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_convertible_header.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.079 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_macros_header.no_rtti.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.079 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.080 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.081 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.082 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.082 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.083 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/test_aux_runtime_op_array_new.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.084 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/test_neg_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.084 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.085 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.086 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.086 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.087 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.query/tested_in_path_decompose.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.088 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.types/locale.facet/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.090 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.comp/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.091 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op_astrk/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.091 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.093 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/locale.time.put.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.093 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.cons/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.094 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.095 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_macros_header.rtti.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.096 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_and_set_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.096 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/test_vector2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.097 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/locale.collate.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.098 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.this/sleep_for_tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.099 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.100 INFO analysis - extract_tests_from_directories: /src/librawspeed/src/utilities/rstest/rstest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.100 INFO analysis - extract_tests_from_directories: /src/librawspeed/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.101 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/cxa_thread_atexit_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.102 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/test_vector3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.102 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/test_exception_storage.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.104 INFO analysis - extract_tests_from_directories: /src/librawspeed/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.105 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/test_aux_runtime.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.105 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.106 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.inserter/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.107 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/guard_test_basic.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.108 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op_astrk/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.108 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/test_macros.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.109 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.slice/slice.access/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.110 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/test_lazy_sfinae.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.111 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_Init/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.112 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.113 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.114 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.operations/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.115 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/test_fallback_malloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.117 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/test.out_of_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.117 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.buffer/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.118 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.types/locale.id/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.119 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/test_min_max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.120 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.120 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.121 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_macros_header.no_exceptions.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.122 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.dest/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.123 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_macros_header.exceptions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.124 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.dataraces/not_testable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.125 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.gslice/gslice.access/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.126 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_metafunctions.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.127 INFO analysis - extract_tests_from_directories: /src/librawspeed/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.127 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/locale.messages.members/not_testable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.128 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.129 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.c.library/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.130 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/test_exception_address_alignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.131 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/special_member_generation_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.131 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/test_guard.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.132 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/hash_value_tested_elswhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.133 INFO analysis - extract_tests_from_directories: /src/librawspeed/source-code/src/librawspeed/src/utilities/rstest/rstest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.134 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_variant_overloads_impl.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.134 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/guard_threaded_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.135 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/librawspeed/src/utilities/rstest/rstest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.136 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_is_same.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.137 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.138 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.138 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op_astrk/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.139 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_and_set.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.139 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test6.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.140 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.inserter/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.141 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.require/INVOKE_tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.143 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.144 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test5.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.144 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.observer/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.145 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.observer/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.146 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/test_demangle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.173 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_check_assertion.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.174 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/inserter/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.174 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.reqmts/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.176 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/libcxx/gdb/gdb_pretty_printer_test.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.178 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.180 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.error.report/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.180 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_proxy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.181 INFO analysis - extract_tests_from_directories: /src/librawspeed/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.182 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/unittest_demangle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.182 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.183 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/locale.messages.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.184 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/test_and_set.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.184 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf.reqts/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.185 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/comparison_ops_tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.186 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_poisoned_hash_helper.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.187 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxxabi/test/test_vector1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.187 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.188 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.invoke/invoke_feature_test_macro.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.188 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/src/utilities/rstest/rstest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.190 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.zero/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.191 INFO analysis - extract_tests_from_directories: /src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:18.192 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:27.509 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:27.513 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:27.516 INFO debug_info - dump_debug_report: No such file: _tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:27.578 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:28.928 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-21 11:25:28.929 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": BitVacuumerRoundtripFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeEncoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": _src_librawspeed_fuzz_librawspeed_bitstreams_BitVacuumerRoundtrip.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeEncoder_PrefixCodeEncoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_librawspeed_fuzz_librawspeed_common_DngOpcodes.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-100-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-101-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-102-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-103-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-104-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-105-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-106-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-107-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-108-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-109-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-110-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-111-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-112-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-113-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-114-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-115-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-116-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-117-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-118-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-119-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-120-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-121-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-122-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-123-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-124-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-125-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-126-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-127-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-128-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-129-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-130-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-131-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-132-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-133-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-134-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-135-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-136-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-137-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-138-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-139-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-140-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-141-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-142-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-143-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-144-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-145-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-146-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-147-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-148-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-149-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-150-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-99-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_30.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_31.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2rbnASALIz.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2rbnASALIz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2rbnASALIz.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2rbnASALIz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2rbnASALIz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2rbnASALIz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7XVuigHII4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7XVuigHII4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7XVuigHII4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7XVuigHII4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7XVuigHII4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7XVuigHII4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CkdynPoz05.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CkdynPoz05.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CkdynPoz05.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CkdynPoz05.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CkdynPoz05.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CkdynPoz05.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FH2bHbBocn.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FH2bHbBocn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FH2bHbBocn.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FH2bHbBocn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FH2bHbBocn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FH2bHbBocn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HnFUkVn8pV.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HnFUkVn8pV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HnFUkVn8pV.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HnFUkVn8pV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HnFUkVn8pV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HnFUkVn8pV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IAAw37okx1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IAAw37okx1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IAAw37okx1.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IAAw37okx1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IAAw37okx1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IAAw37okx1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IjYQmp4D89.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IjYQmp4D89.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IjYQmp4D89.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IjYQmp4D89.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IjYQmp4D89.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IjYQmp4D89.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Os9SGSyejt.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Os9SGSyejt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Os9SGSyejt.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Os9SGSyejt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Os9SGSyejt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Os9SGSyejt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OvDBk5YBmn.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OvDBk5YBmn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OvDBk5YBmn.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OvDBk5YBmn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OvDBk5YBmn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OvDBk5YBmn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OzrXoRPzp0.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OzrXoRPzp0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OzrXoRPzp0.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OzrXoRPzp0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OzrXoRPzp0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OzrXoRPzp0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PixP9U18ld.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PixP9U18ld.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PixP9U18ld.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PixP9U18ld.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PixP9U18ld.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PixP9U18ld.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RN7rmJrP1L.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RN7rmJrP1L.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RN7rmJrP1L.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RN7rmJrP1L.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RN7rmJrP1L.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RN7rmJrP1L.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SPkrQgqIL7.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SPkrQgqIL7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SPkrQgqIL7.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SPkrQgqIL7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SPkrQgqIL7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-SPkrQgqIL7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Snny5RJWf0.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Snny5RJWf0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Snny5RJWf0.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Snny5RJWf0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Snny5RJWf0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Snny5RJWf0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UNTwuD5GGM.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UNTwuD5GGM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UNTwuD5GGM.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UNTwuD5GGM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UNTwuD5GGM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UNTwuD5GGM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YRHtS8Zlfy.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YRHtS8Zlfy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YRHtS8Zlfy.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YRHtS8Zlfy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YRHtS8Zlfy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YRHtS8Zlfy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cLgLFTCIzV.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cLgLFTCIzV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cLgLFTCIzV.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cLgLFTCIzV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cLgLFTCIzV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cLgLFTCIzV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d5SYXdxpnc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d5SYXdxpnc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d5SYXdxpnc.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d5SYXdxpnc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d5SYXdxpnc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-d5SYXdxpnc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dO6mZF3oJp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dO6mZF3oJp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dO6mZF3oJp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dO6mZF3oJp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dO6mZF3oJp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dO6mZF3oJp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jLE3LChSNE.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jLE3LChSNE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jLE3LChSNE.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jLE3LChSNE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jLE3LChSNE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jLE3LChSNE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o4WgXVrEfo.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o4WgXVrEfo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o4WgXVrEfo.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o4WgXVrEfo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o4WgXVrEfo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o4WgXVrEfo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q9S0pow0iw.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q9S0pow0iw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q9S0pow0iw.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q9S0pow0iw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q9S0pow0iw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-q9S0pow0iw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qlt1TW8ThS.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qlt1TW8ThS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qlt1TW8ThS.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qlt1TW8ThS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qlt1TW8ThS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qlt1TW8ThS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rbp96Ol1ZX.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rbp96Ol1ZX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rbp96Ol1ZX.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rbp96Ol1ZX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rbp96Ol1ZX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rbp96Ol1ZX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rwWBeBUYUs.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rwWBeBUYUs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rwWBeBUYUs.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rwWBeBUYUs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rwWBeBUYUs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rwWBeBUYUs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ubG29g5cki.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ubG29g5cki.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ubG29g5cki.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ubG29g5cki.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ubG29g5cki.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ubG29g5cki.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uvMw7nLs2X.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uvMw7nLs2X.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uvMw7nLs2X.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uvMw7nLs2X.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uvMw7nLs2X.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uvMw7nLs2X.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uzjF8D8B5n.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uzjF8D8B5n.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uzjF8D8B5n.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uzjF8D8B5n.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uzjF8D8B5n.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uzjF8D8B5n.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wJCaJozmtB.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wJCaJozmtB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wJCaJozmtB.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wJCaJozmtB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wJCaJozmtB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wJCaJozmtB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yT3aDydHT1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yT3aDydHT1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yT3aDydHT1.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yT3aDydHT1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yT3aDydHT1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yT3aDydHT1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zPUTruZQr4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zPUTruZQr4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zPUTruZQr4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zPUTruZQr4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zPUTruZQr4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zPUTruZQr4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zhmSUfJKxG.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zhmSUfJKxG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zhmSUfJKxG.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zhmSUfJKxG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zhmSUfJKxG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zhmSUfJKxG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/librawspeed/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/librawspeed/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/src/utilities/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/src/utilities/rstest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/src/utilities/rstest/rstest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/librawspeed/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/librawspeed/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/librawspeed/src/utilities/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/librawspeed/src/utilities/rstest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/librawspeed/src/utilities/rstest/rstest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/source-code/src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/source-code/src/librawspeed/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/source-code/src/librawspeed/src/utilities/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/source-code/src/librawspeed/src/utilities/rstest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/source-code/src/librawspeed/src/utilities/rstest/rstest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/AddressSanitizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/MemorySanitizer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/gopro/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/gopro/vc5/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/external/gopro/vc5/table17.inc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/AlignedAllocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Array1DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Array2DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Bit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/BitIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Casts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/CroppedArray1DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/CroppedArray2DRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/DefaultInitAllocatorAdaptor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/NORangesSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/NotARational.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Optional.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/PartitioningOutputIterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/Range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/VariableLengthLoad.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/adt/iterator_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerJPEG.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerLSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB16.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeEncoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeTranscoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/BinaryPrefixTree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/HuffmanCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeLUTDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeLookupDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeTreeDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorEncoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/BayerPhase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/Common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/Common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/CpuFeatures.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/CpuFeatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/DngOpcodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/ErrorLog.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/ErrorLog.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/FloatingPoint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/GetNumberOfProcessorCores.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawImage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawImage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawspeedException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/RawspeedException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/SimpleLUT.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/Spline.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/TableLookUp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/TableLookUp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/common/XTransPhase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ArwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/CrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DcrDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DcsDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/DngDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ErfDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/IiqDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/KdcDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MosDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/MrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/NakedDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/NefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/OrfDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/PefDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RafDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RawDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RawDecoderException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/RawDecoderException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/SrwDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/StiDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/Cr2DecompressorImpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/JpegMarkers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/interpolators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/Buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/ByteStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/Endianness.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileIOException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/FileIOException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/IOException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/io/IOException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/BlackArea.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/Camera.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/Camera.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraMetaData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraMetaData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/CiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/CiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/CiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/CiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/FiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/FiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/FiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/FiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/RawParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/RawParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/RawParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/RawParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/TiffParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/TiffParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/TiffParserException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/parsers/TiffParserException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/CiffEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/CiffEntry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/CiffIFD.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/CiffIFD.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/CiffTag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/TiffEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/TiffEntry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/TiffIFD.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/librawspeed/tiff/TiffIFD.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rstest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/librawspeed/src/utilities/rstest/rstest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__debug Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__node_handle Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__threading_support Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tree Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/array Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/atomic Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/cstddef Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/cstring Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/exception Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/iosfwd Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/new Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/optional Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/ostream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/set Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/sstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/streambuf Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/typeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/vector Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/adjacent_find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/all_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/any_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/clamp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/comp_ref_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/copy_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/fill.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/fill_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/find_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/for_each.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/generate_n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/half_positive.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/iter_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/make_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/max_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/minmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/move_backward.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/partial_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/partition_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/pop_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/push_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/reverse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/sift_down.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/sort_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/transform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/bit_cast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/countl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/common_comparison_category.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/ordering.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/synth_three_way.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__debug_utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__debug_utils/randomize_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/reference_wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/weak_result_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__fwd/string_view.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ios/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ios/fpos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/access.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/back_insert_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/incrementable_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/iter_move.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/move_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/ostreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/prev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocation_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/shared_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/accumulate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/sfinae_helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/tuple_indices.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/tuple_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/add_lvalue_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/add_pointer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/make_signed.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/make_unsigned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/promote.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/remove_const.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/remove_cv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/remove_extent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/remove_reference.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/underlying_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/in_place.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/integer_sequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/src/include/atomic_support.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/gdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/gdb/gdb_pretty_printer_test.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/test_macros.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/stress_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_is_same.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_metafunctions.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_variant_overloads_impl.sh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.c.library/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.c.library/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_and_set.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_and_set_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_explicit.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/test_and_set.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.zero/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.zero/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.query/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.query/tested_in_path_decompose.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/comparison_ops_tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/hash_value_tested_elswhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.error.report/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.error.report/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.reqmts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.reqmts/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.reqmts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.reqmts/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_Init/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_Init/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.requirements/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.requirements/iostream.limits.imbue/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.requirements/iostream.limits.imbue/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf.reqts/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf.reqts/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.buffer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.buffer/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op_astrk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op_astrk/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.inserter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.inserter/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op_astrk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op_astrk/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.inserter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.inserter/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.cons/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.cons/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op_astrk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op_astrk/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/inserter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/inserter/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.dataraces/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.dataraces/not_testable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/locale.collate.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/locale.collate.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/locale.messages.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/locale.messages.members/not_testable.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/locale.messages.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/locale.messages.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/test_min_max.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/test_neg_one.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/locale.time.put.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/locale.time.put.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.virtuals/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.virtuals/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.types/locale.facet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.types/locale.facet/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.types/locale.id/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.types/locale.id/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.gslice/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.gslice/gslice.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.gslice/gslice.access/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.slice/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.slice/slice.access/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.slice/slice.access/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test4.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test5.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test6.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.comp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.comp/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.operations/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.operations/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.this/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.this/sleep_for_tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.observer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.observer/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.observer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.observer/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.invoke/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.invoke/invoke_feature_test_macro.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.require/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.require/INVOKE_tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.dest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.dest/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.dest/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.dest/tested_elsewhere.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/test.out_of_range.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/test_lazy_sfinae.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/special_member_generation_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_check_assertion.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_convertible_header.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_macros_header.exceptions.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_macros_header.no_exceptions.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_macros_header.no_rtti.verify.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_macros_header.rtti.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_poisoned_hash_helper.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_proxy.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/abort_message.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_default_handlers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_demangle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_exception_storage.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_handlers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_personality.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_virtual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/fallback_malloc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/private_typeinfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/private_typeinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/stdlib_exception.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/stdlib_new_delete.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/stdlib_typeinfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/demangle/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/demangle/ItaniumDemangle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/demangle/ItaniumNodes.def Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/demangle/StringView.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/src/demangle/Utility.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/backtrace_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/cxa_thread_atexit_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/guard_test_basic.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/guard_threaded_test.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_aux_runtime.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_aux_runtime_op_array_new.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_demangle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_exception_address_alignment.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_exception_storage.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_fallback_malloc.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_guard.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_vector1.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_vector2.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_vector3.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/llvm-project-16.0.6.src/libcxxabi/test/unittest_demangle.pass.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/nl_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/sched.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/semaphore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sched.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/semaphore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/sigevent_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_rusage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/times.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/cpuid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/emmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/unwind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/xmmintrin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/build/runtime/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/build/runtime/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/build/runtime/src/kmp_i18n_default.inc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/build/runtime/src/kmp_i18n_id.inc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/build/runtime/src/omp-tools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/build/runtime/src/omp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_affinity.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_affinity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_alloc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_atomic.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_atomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_barrier.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_barrier.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_cancel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_csupport.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_debug.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_dispatch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_dispatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_environment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_environment.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_ftn_cdecl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_ftn_entry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_global.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_i18n.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_i18n.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_lock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_runtime.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_safe_c_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_sched.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_settings.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_str.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_taskdeps.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_taskdeps.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_tasking.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_threadprivate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_utility.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_version.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_wait_release.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_wait_release.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompd-specific.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-general.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-specific.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-specific.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/z_Linux_util.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 2,462,675,852 bytes received 22,052 bytes 234,542,657.52 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 2,464,053,944 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zPUTruZQr4.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uvMw7nLs2X.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/1.5k files][ 0.0 B/ 2.3 GiB] 0% Done / [0/1.5k files][ 0.0 B/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q9S0pow0iw.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.5k files][ 0.0 B/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/1.5k files][ 0.0 B/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.5k files][ 0.0 B/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uvMw7nLs2X.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/1.5k files][ 0.0 B/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.5k files][ 0.0 B/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ubG29g5cki.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/1.5k files][ 0.0 B/ 2.3 GiB] 0% Done / [0/1.5k files][ 0.0 B/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png [Content-Type=image/png]... Step #8: / [0/1.5k files][ 0.0 B/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.5k files][ 0.0 B/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2rbnASALIz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/1.5k files][ 0.0 B/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wJCaJozmtB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/1.5k files][ 0.0 B/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zhmSUfJKxG.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/1.5k files][ 0.0 B/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.5k files][ 0.0 B/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-NefDecoder.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.5k files][ 2.2 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FH2bHbBocn.data [Content-Type=application/octet-stream]... Step #8: / [0/1.5k files][ 2.9 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.5k files][ 2.9 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YRHtS8Zlfy.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/1.5k files][ 4.0 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeLookupDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.5k files][ 7.0 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.5k files][ 9.1 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uzjF8D8B5n.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/1.5k files][ 9.1 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [0/1.5k files][ 9.1 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_31.html [Content-Type=text/html]... Step #8: / [0/1.5k files][ 9.1 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.5k files][ 9.1 MiB/ 2.3 GiB] 0% Done / [1/1.5k files][ 9.1 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.5k files][ 9.1 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: / [1/1.5k files][ 9.2 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/RawSpeedFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [1/1.5k files][ 9.2 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.5k files][ 9.2 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [1/1.5k files][ 9.2 MiB/ 2.3 GiB] 0% Done / [2/1.5k files][ 9.2 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: / [2/1.5k files][ 9.2 MiB/ 2.3 GiB] 0% Done / [3/1.5k files][ 9.3 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/1.5k files][ 9.3 MiB/ 2.3 GiB] 0% Done / [3/1.5k files][ 9.3 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/1.5k files][ 9.3 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/SamsungV1DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [3/1.5k files][ 9.8 MiB/ 2.3 GiB] 0% Done / [4/1.5k files][ 10.7 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_common_DngOpcodes.cpp_colormap.png [Content-Type=image/png]... Step #8: / [4/1.5k files][ 10.7 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UNTwuD5GGM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [4/1.5k files][ 10.7 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Os9SGSyejt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [4/1.5k files][ 10.7 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dO6mZF3oJp.data [Content-Type=application/octet-stream]... Step #8: / [4/1.5k files][ 10.7 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PentaxDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [4/1.5k files][ 10.7 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/OlympusDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [4/1.5k files][ 10.7 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ubG29g5cki.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/1.5k files][ 10.7 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.5k files][ 11.2 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.5k files][ 11.5 MiB/ 2.3 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.5k files][ 12.5 MiB/ 2.3 GiB] 0% Done / [5/1.5k files][ 17.1 MiB/ 2.3 GiB] 0% Done / [6/1.5k files][ 17.3 MiB/ 2.3 GiB] 0% Done / [7/1.5k files][ 19.9 MiB/ 2.3 GiB] 0% Done / [8/1.5k files][ 21.4 MiB/ 2.3 GiB] 0% Done / [9/1.5k files][ 23.0 MiB/ 2.3 GiB] 0% Done / [10/1.5k files][ 23.2 MiB/ 2.3 GiB] 0% Done / [11/1.5k files][ 23.5 MiB/ 2.3 GiB] 1% Done / [12/1.5k files][ 29.5 MiB/ 2.3 GiB] 1% Done / [13/1.5k files][ 37.2 MiB/ 2.3 GiB] 1% Done / [14/1.5k files][ 38.9 MiB/ 2.3 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yT3aDydHT1.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [14/1.5k files][ 50.2 MiB/ 2.3 GiB] 2% Done / [15/1.5k files][ 50.5 MiB/ 2.3 GiB] 2% Done / [16/1.5k files][ 50.5 MiB/ 2.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/RawParserFuzzer-GetDecoder.covreport [Content-Type=application/octet-stream]... Step #8: / [16/1.5k files][ 54.4 MiB/ 2.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport [Content-Type=application/octet-stream]... Step #8: / [16/1.5k files][ 55.6 MiB/ 2.3 GiB] 2% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-DcsDecoder.covreport [Content-Type=application/octet-stream]... Step #8: - [16/1.5k files][ 60.3 MiB/ 2.3 GiB] 2% Done - [16/1.5k files][ 60.3 MiB/ 2.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/VC5DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [16/1.5k files][ 61.0 MiB/ 2.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dO6mZF3oJp.data.yaml [Content-Type=application/octet-stream]... Step #8: - [16/1.5k files][ 62.1 MiB/ 2.3 GiB] 2% Done - [17/1.5k files][ 62.3 MiB/ 2.3 GiB] 2% Done - [18/1.5k files][ 62.6 MiB/ 2.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/1.5k files][ 62.8 MiB/ 2.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport [Content-Type=application/octet-stream]... Step #8: - [18/1.5k files][ 63.4 MiB/ 2.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IjYQmp4D89.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [18/1.5k files][ 63.6 MiB/ 2.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/1.5k files][ 63.6 MiB/ 2.3 GiB] 2% Done - [18/1.5k files][ 64.0 MiB/ 2.3 GiB] 2% Done - [19/1.5k files][ 64.0 MiB/ 2.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SPkrQgqIL7.data [Content-Type=application/octet-stream]... Step #8: - [19/1.5k files][ 64.0 MiB/ 2.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IAAw37okx1.data.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.5k files][ 64.7 MiB/ 2.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FujiDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [19/1.5k files][ 65.3 MiB/ 2.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport [Content-Type=application/octet-stream]... Step #8: - [19/1.5k files][ 65.8 MiB/ 2.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q9S0pow0iw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uzjF8D8B5n.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [19/1.5k files][ 67.6 MiB/ 2.3 GiB] 2% Done - [19/1.5k files][ 67.8 MiB/ 2.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.5k files][ 70.2 MiB/ 2.3 GiB] 2% Done - [19/1.5k files][ 70.2 MiB/ 2.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.5k files][ 70.5 MiB/ 2.3 GiB] 2% Done - [19/1.5k files][ 70.5 MiB/ 2.3 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zPUTruZQr4.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [19/1.5k files][ 70.7 MiB/ 2.3 GiB] 3% Done - [19/1.5k files][ 71.2 MiB/ 2.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SPkrQgqIL7.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [19/1.5k files][ 71.5 MiB/ 2.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.5k files][ 71.8 MiB/ 2.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uzjF8D8B5n.data [Content-Type=application/octet-stream]... Step #8: - [19/1.5k files][ 71.8 MiB/ 2.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.5k files][ 72.3 MiB/ 2.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport [Content-Type=application/octet-stream]... Step #8: - [19/1.5k files][ 72.8 MiB/ 2.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.5k files][ 73.0 MiB/ 2.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.5k files][ 73.3 MiB/ 2.3 GiB] 3% Done - [20/1.5k files][ 73.8 MiB/ 2.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/1.5k files][ 74.6 MiB/ 2.3 GiB] 3% Done - [21/1.5k files][ 75.1 MiB/ 2.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport [Content-Type=application/octet-stream]... Step #8: - [21/1.5k files][ 75.9 MiB/ 2.3 GiB] 3% Done - [21/1.5k files][ 75.9 MiB/ 2.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/1.5k files][ 76.1 MiB/ 2.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_bitstreams_BitVacuumerRoundtrip.cpp_colormap.png [Content-Type=image/png]... Step #8: - [21/1.5k files][ 76.1 MiB/ 2.3 GiB] 3% Done - [22/1.5k files][ 76.1 MiB/ 2.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rwWBeBUYUs.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport [Content-Type=application/octet-stream]... Step #8: - [22/1.5k files][ 76.4 MiB/ 2.3 GiB] 3% Done - [22/1.5k files][ 76.4 MiB/ 2.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/1.5k files][ 77.2 MiB/ 2.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [22/1.5k files][ 77.7 MiB/ 2.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/1.5k files][ 78.2 MiB/ 2.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RN7rmJrP1L.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/1.5k files][ 78.5 MiB/ 2.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/1.5k files][ 79.0 MiB/ 2.3 GiB] 3% Done - [23/1.5k files][ 80.0 MiB/ 2.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/1.5k files][ 83.4 MiB/ 2.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o4WgXVrEfo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [23/1.5k files][ 83.6 MiB/ 2.3 GiB] 3% Done - [24/1.5k files][ 83.9 MiB/ 2.3 GiB] 3% Done - [25/1.5k files][ 83.9 MiB/ 2.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dO6mZF3oJp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [25/1.5k files][ 84.1 MiB/ 2.3 GiB] 3% Done - [26/1.5k files][ 84.1 MiB/ 2.3 GiB] 3% Done - [26/1.5k files][ 84.1 MiB/ 2.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/1.5k files][ 85.2 MiB/ 2.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RN7rmJrP1L.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/1.5k files][ 85.4 MiB/ 2.3 GiB] 3% Done - [26/1.5k files][ 85.7 MiB/ 2.3 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: - [26/1.5k files][ 87.5 MiB/ 2.3 GiB] 3% Done - [27/1.5k files][ 94.2 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/1.5k files][ 97.1 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/1.5k files][ 97.6 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/1.5k files][ 99.5 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wJCaJozmtB.data.yaml [Content-Type=application/octet-stream]... Step #8: - [27/1.5k files][100.8 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeEncoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OvDBk5YBmn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [27/1.5k files][101.1 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dO6mZF3oJp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [27/1.5k files][101.3 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7XVuigHII4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [27/1.5k files][101.3 MiB/ 2.3 GiB] 4% Done - [27/1.5k files][101.6 MiB/ 2.3 GiB] 4% Done - [27/1.5k files][101.6 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yT3aDydHT1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7XVuigHII4.data [Content-Type=application/octet-stream]... Step #8: - [27/1.5k files][104.0 MiB/ 2.3 GiB] 4% Done - [27/1.5k files][104.0 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qlt1TW8ThS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/1.5k files][104.2 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CkdynPoz05.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/1.5k files][105.5 MiB/ 2.3 GiB] 4% Done - [27/1.5k files][105.8 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HnFUkVn8pV.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/1.5k files][105.8 MiB/ 2.3 GiB] 4% Done - [27/1.5k files][105.8 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-SrwDecoder.covreport [Content-Type=application/octet-stream]... Step #8: - [27/1.5k files][105.8 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/1.5k files][105.8 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/1.5k files][105.8 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/1.5k files][105.8 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PixP9U18ld.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FH2bHbBocn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [27/1.5k files][105.8 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uvMw7nLs2X.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [27/1.5k files][105.8 MiB/ 2.3 GiB] 4% Done - [27/1.5k files][105.8 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cLgLFTCIzV.data.yaml [Content-Type=application/octet-stream]... Step #8: - [27/1.5k files][105.8 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Os9SGSyejt.data.yaml [Content-Type=application/octet-stream]... Step #8: - [27/1.5k files][106.3 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rbp96Ol1ZX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [27/1.5k files][107.0 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/1.5k files][107.7 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [27/1.5k files][108.1 MiB/ 2.3 GiB] 4% Done - [28/1.5k files][108.6 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-PefDecoder.covreport [Content-Type=application/octet-stream]... Step #8: - [28/1.5k files][108.9 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport [Content-Type=application/octet-stream]... Step #8: - [28/1.5k files][109.4 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/1.5k files][109.9 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OvDBk5YBmn.data.yaml [Content-Type=application/octet-stream]... Step #8: - [28/1.5k files][110.4 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [28/1.5k files][110.9 MiB/ 2.3 GiB] 4% Done - [29/1.5k files][110.9 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/1.5k files][110.9 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-MefDecoder.covreport [Content-Type=application/octet-stream]... Step #8: - [29/1.5k files][110.9 MiB/ 2.3 GiB] 4% Done - [30/1.5k files][111.7 MiB/ 2.3 GiB] 4% Done - [31/1.5k files][111.7 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_30.html [Content-Type=text/html]... Step #8: - [31/1.5k files][112.4 MiB/ 2.3 GiB] 4% Done - [32/1.5k files][113.0 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rwWBeBUYUs.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/1.5k files][114.2 MiB/ 2.3 GiB] 4% Done - [32/1.5k files][114.5 MiB/ 2.3 GiB] 4% Done - [33/1.5k files][114.5 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport [Content-Type=application/octet-stream]... Step #8: - [34/1.5k files][114.5 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [34/1.5k files][114.8 MiB/ 2.3 GiB] 4% Done - [34/1.5k files][114.8 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PanasonicV6DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [34/1.5k files][114.8 MiB/ 2.3 GiB] 4% Done - [34/1.5k files][115.0 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/DngOpcodesFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [34/1.5k files][115.3 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2rbnASALIz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [35/1.5k files][116.5 MiB/ 2.3 GiB] 4% Done - [35/1.5k files][116.5 MiB/ 2.3 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YRHtS8Zlfy.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/1.5k files][117.2 MiB/ 2.3 GiB] 4% Done - [35/1.5k files][117.8 MiB/ 2.3 GiB] 5% Done - [35/1.5k files][118.3 MiB/ 2.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/1.5k files][119.2 MiB/ 2.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Os9SGSyejt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [35/1.5k files][119.4 MiB/ 2.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PhaseOneDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport [Content-Type=application/octet-stream]... Step #8: - [35/1.5k files][119.6 MiB/ 2.3 GiB] 5% Done - [35/1.5k files][119.6 MiB/ 2.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-StiDecoder.covreport [Content-Type=application/octet-stream]... Step #8: - [35/1.5k files][119.6 MiB/ 2.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OzrXoRPzp0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [35/1.5k files][119.6 MiB/ 2.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rbp96Ol1ZX.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/1.5k files][119.6 MiB/ 2.3 GiB] 5% Done - [35/1.5k files][119.6 MiB/ 2.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RN7rmJrP1L.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [35/1.5k files][119.6 MiB/ 2.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-OrfDecoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q9S0pow0iw.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/1.5k files][119.9 MiB/ 2.3 GiB] 5% Done - [36/1.5k files][119.9 MiB/ 2.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CkdynPoz05.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [36/1.5k files][120.2 MiB/ 2.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [36/1.5k files][120.4 MiB/ 2.3 GiB] 5% Done - [36/1.5k files][120.4 MiB/ 2.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rwWBeBUYUs.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [36/1.5k files][121.2 MiB/ 2.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/1.5k files][121.9 MiB/ 2.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7XVuigHII4.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [36/1.5k files][122.1 MiB/ 2.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport [Content-Type=application/octet-stream]... Step #8: - [36/1.5k files][122.4 MiB/ 2.3 GiB] 5% Done - [36/1.5k files][122.5 MiB/ 2.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [36/1.5k files][122.5 MiB/ 2.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/1.5k files][122.5 MiB/ 2.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UNTwuD5GGM.data [Content-Type=application/octet-stream]... Step #8: - [36/1.5k files][122.5 MiB/ 2.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/1.5k files][123.2 MiB/ 2.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PixP9U18ld.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [36/1.5k files][124.5 MiB/ 2.3 GiB] 5% Done - [37/1.5k files][125.3 MiB/ 2.3 GiB] 5% Done - [38/1.5k files][125.6 MiB/ 2.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/1.5k files][126.6 MiB/ 2.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ubG29g5cki.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/1.5k files][127.9 MiB/ 2.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zhmSUfJKxG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [38/1.5k files][127.9 MiB/ 2.3 GiB] 5% Done - [38/1.5k files][128.1 MiB/ 2.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OzrXoRPzp0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [38/1.5k files][128.8 MiB/ 2.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [38/1.5k files][129.5 MiB/ 2.3 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport [Content-Type=application/octet-stream]... Step #8: - [38/1.5k files][132.6 MiB/ 2.3 GiB] 5% Done - [39/1.5k files][133.2 MiB/ 2.3 GiB] 5% Done - [40/1.5k files][133.7 MiB/ 2.3 GiB] 5% Done - [41/1.5k files][134.2 MiB/ 2.3 GiB] 5% Done - [42/1.5k files][135.5 MiB/ 2.3 GiB] 5% Done - [43/1.5k files][145.9 MiB/ 2.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PanasonicV5DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [44/1.5k files][151.5 MiB/ 2.3 GiB] 6% Done - [44/1.5k files][151.7 MiB/ 2.3 GiB] 6% Done - [45/1.5k files][153.4 MiB/ 2.3 GiB] 6% Done - [46/1.5k files][153.9 MiB/ 2.3 GiB] 6% Done - [47/1.5k files][153.9 MiB/ 2.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/1.5k files][154.2 MiB/ 2.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/KodakDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [47/1.5k files][154.4 MiB/ 2.3 GiB] 6% Done - [48/1.5k files][155.3 MiB/ 2.3 GiB] 6% Done - [49/1.5k files][155.5 MiB/ 2.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeVectorDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-ArwDecoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zPUTruZQr4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [49/1.5k files][160.9 MiB/ 2.3 GiB] 6% Done - [49/1.5k files][161.9 MiB/ 2.3 GiB] 6% Done - [49/1.5k files][162.2 MiB/ 2.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d5SYXdxpnc.data [Content-Type=application/octet-stream]... Step #8: - [49/1.5k files][164.5 MiB/ 2.3 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2rbnASALIz.data [Content-Type=application/octet-stream]... Step #8: - [50/1.5k files][165.5 MiB/ 2.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wJCaJozmtB.data [Content-Type=application/octet-stream]... Step #8: - [51/1.5k files][167.0 MiB/ 2.3 GiB] 7% Done - [51/1.5k files][167.0 MiB/ 2.3 GiB] 7% Done - [51/1.5k files][170.4 MiB/ 2.3 GiB] 7% Done - [51/1.5k files][172.0 MiB/ 2.3 GiB] 7% Done - [51/1.5k files][172.2 MiB/ 2.3 GiB] 7% Done - [52/1.5k files][178.6 MiB/ 2.3 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qlt1TW8ThS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [53/1.5k files][181.8 MiB/ 2.3 GiB] 7% Done - [54/1.5k files][182.5 MiB/ 2.3 GiB] 7% Done - [54/1.5k files][186.8 MiB/ 2.3 GiB] 7% Done - [55/1.5k files][187.9 MiB/ 2.3 GiB] 7% Done \ \ [56/1.5k files][194.8 MiB/ 2.3 GiB] 8% Done \ [57/1.5k files][194.8 MiB/ 2.3 GiB] 8% Done \ [58/1.5k files][199.4 MiB/ 2.3 GiB] 8% Done \ [59/1.5k files][200.5 MiB/ 2.3 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cLgLFTCIzV.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [60/1.5k files][212.9 MiB/ 2.3 GiB] 9% Done \ [61/1.5k files][217.8 MiB/ 2.3 GiB] 9% Done \ [61/1.5k files][237.2 MiB/ 2.3 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uzjF8D8B5n.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rwWBeBUYUs.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PixP9U18ld.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zhmSUfJKxG.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SPkrQgqIL7.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [62/1.5k files][265.9 MiB/ 2.3 GiB] 11% Done \ [63/1.5k files][265.9 MiB/ 2.3 GiB] 11% Done \ [64/1.5k files][266.4 MiB/ 2.3 GiB] 11% Done \ [65/1.5k files][267.2 MiB/ 2.3 GiB] 11% Done \ [66/1.5k files][269.7 MiB/ 2.3 GiB] 11% Done \ [66/1.5k files][270.2 MiB/ 2.3 GiB] 11% Done \ [67/1.5k files][271.0 MiB/ 2.3 GiB] 11% Done \ [68/1.5k files][271.0 MiB/ 2.3 GiB] 11% Done \ [69/1.5k files][271.5 MiB/ 2.3 GiB] 11% Done \ [69/1.5k files][271.5 MiB/ 2.3 GiB] 11% Done \ [69/1.5k files][272.5 MiB/ 2.3 GiB] 11% Done \ [69/1.5k files][272.8 MiB/ 2.3 GiB] 11% Done \ [69/1.5k files][273.8 MiB/ 2.3 GiB] 11% Done \ [69/1.5k files][273.8 MiB/ 2.3 GiB] 11% Done \ [69/1.5k files][274.0 MiB/ 2.3 GiB] 11% Done \ [70/1.5k files][274.3 MiB/ 2.3 GiB] 11% Done \ [70/1.5k files][275.1 MiB/ 2.3 GiB] 11% Done \ [70/1.5k files][275.6 MiB/ 2.3 GiB] 11% Done \ [71/1.5k files][278.4 MiB/ 2.3 GiB] 11% Done \ [72/1.5k files][286.7 MiB/ 2.3 GiB] 12% Done \ [73/1.5k files][289.0 MiB/ 2.3 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [74/1.5k files][293.9 MiB/ 2.3 GiB] 12% Done \ [75/1.5k files][294.6 MiB/ 2.3 GiB] 12% Done \ [76/1.5k files][300.5 MiB/ 2.3 GiB] 12% Done \ [77/1.5k files][302.3 MiB/ 2.3 GiB] 12% Done \ [78/1.5k files][302.8 MiB/ 2.3 GiB] 12% Done \ [79/1.5k files][303.3 MiB/ 2.3 GiB] 12% Done \ [80/1.5k files][304.6 MiB/ 2.3 GiB] 12% Done \ [81/1.5k files][304.6 MiB/ 2.3 GiB] 12% Done \ [82/1.5k files][313.1 MiB/ 2.3 GiB] 13% Done \ [83/1.5k files][313.1 MiB/ 2.3 GiB] 13% Done \ [84/1.5k files][319.4 MiB/ 2.3 GiB] 13% Done \ [85/1.5k files][320.7 MiB/ 2.3 GiB] 13% Done \ [85/1.5k files][326.9 MiB/ 2.3 GiB] 13% Done \ [85/1.5k files][330.2 MiB/ 2.3 GiB] 14% Done \ [86/1.5k files][334.9 MiB/ 2.3 GiB] 14% Done \ [87/1.5k files][343.6 MiB/ 2.3 GiB] 14% Done \ [88/1.5k files][345.5 MiB/ 2.3 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uvMw7nLs2X.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [89/1.5k files][359.0 MiB/ 2.3 GiB] 15% Done \ [90/1.5k files][363.4 MiB/ 2.3 GiB] 15% Done \ [91/1.5k files][368.6 MiB/ 2.3 GiB] 15% Done \ [92/1.5k files][370.6 MiB/ 2.3 GiB] 15% Done \ [93/1.5k files][370.9 MiB/ 2.3 GiB] 15% Done \ [94/1.5k files][370.9 MiB/ 2.3 GiB] 15% Done \ [95/1.5k files][378.5 MiB/ 2.3 GiB] 16% Done \ [96/1.5k files][378.7 MiB/ 2.3 GiB] 16% Done \ [97/1.5k files][378.7 MiB/ 2.3 GiB] 16% Done \ [98/1.5k files][379.2 MiB/ 2.3 GiB] 16% Done \ [99/1.5k files][380.5 MiB/ 2.3 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wJCaJozmtB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [100/1.5k files][382.2 MiB/ 2.3 GiB] 16% Done \ [101/1.5k files][383.5 MiB/ 2.3 GiB] 16% Done \ [102/1.5k files][384.0 MiB/ 2.3 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IAAw37okx1.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [103/1.5k files][390.3 MiB/ 2.3 GiB] 16% Done \ [104/1.5k files][393.1 MiB/ 2.3 GiB] 16% Done \ [105/1.5k files][404.4 MiB/ 2.3 GiB] 17% Done \ [106/1.5k files][407.3 MiB/ 2.3 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qlt1TW8ThS.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [107/1.5k files][418.0 MiB/ 2.3 GiB] 17% Done \ [108/1.5k files][419.1 MiB/ 2.3 GiB] 17% Done \ [109/1.5k files][419.1 MiB/ 2.3 GiB] 17% Done \ [110/1.5k files][419.6 MiB/ 2.3 GiB] 17% Done \ [111/1.5k files][420.1 MiB/ 2.3 GiB] 17% Done \ [112/1.5k files][430.6 MiB/ 2.3 GiB] 18% Done \ [112/1.5k files][433.6 MiB/ 2.3 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qlt1TW8ThS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport [Content-Type=application/octet-stream]... Step #8: \ [113/1.5k files][443.4 MiB/ 2.3 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2rbnASALIz.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [114/1.5k files][444.2 MiB/ 2.3 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YRHtS8Zlfy.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: \ [115/1.5k files][459.6 MiB/ 2.3 GiB] 19% Done \ [116/1.5k files][460.6 MiB/ 2.3 GiB] 19% Done \ [117/1.5k files][461.1 MiB/ 2.3 GiB] 19% Done \ [118/1.5k files][469.6 MiB/ 2.3 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [119/1.5k files][470.6 MiB/ 2.3 GiB] 20% Done \ [120/1.5k files][472.2 MiB/ 2.3 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PixP9U18ld.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [121/1.5k files][476.8 MiB/ 2.3 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zPUTruZQr4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [122/1.5k files][481.5 MiB/ 2.3 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/UncompressedDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: \ [123/1.5k files][491.0 MiB/ 2.3 GiB] 20% Done \ [124/1.5k files][491.7 MiB/ 2.3 GiB] 20% Done \ [124/1.5k files][496.5 MiB/ 2.3 GiB] 21% Done \ [125/1.5k files][502.4 MiB/ 2.3 GiB] 21% Done \ [125/1.5k files][504.2 MiB/ 2.3 GiB] 21% Done \ [125/1.5k files][505.5 MiB/ 2.3 GiB] 21% Done \ [125/1.5k files][507.0 MiB/ 2.3 GiB] 21% Done | | [126/1.5k files][509.4 MiB/ 2.3 GiB] 21% Done | [127/1.5k files][514.4 MiB/ 2.3 GiB] 21% Done | [128/1.5k files][514.6 MiB/ 2.3 GiB] 21% Done | [129/1.5k files][517.6 MiB/ 2.3 GiB] 22% Done | [130/1.5k files][517.6 MiB/ 2.3 GiB] 22% Done | [131/1.5k files][518.1 MiB/ 2.3 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yT3aDydHT1.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: | [132/1.5k files][530.2 MiB/ 2.3 GiB] 22% Done | [132/1.5k files][534.9 MiB/ 2.3 GiB] 22% Done | [133/1.5k files][537.7 MiB/ 2.3 GiB] 22% Done | [133/1.5k files][542.9 MiB/ 2.3 GiB] 23% Done | [134/1.5k files][545.4 MiB/ 2.3 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IjYQmp4D89.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7XVuigHII4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [135/1.5k files][567.6 MiB/ 2.3 GiB] 24% Done | [136/1.5k files][571.7 MiB/ 2.3 GiB] 24% Done | [137/1.5k files][572.2 MiB/ 2.3 GiB] 24% Done | [137/1.5k files][589.3 MiB/ 2.3 GiB] 25% Done | [137/1.5k files][596.0 MiB/ 2.3 GiB] 25% Done | [138/1.5k files][597.6 MiB/ 2.3 GiB] 25% Done | [138/1.5k files][597.8 MiB/ 2.3 GiB] 25% Done | [138/1.5k files][598.6 MiB/ 2.3 GiB] 25% Done | [138/1.5k files][603.5 MiB/ 2.3 GiB] 25% Done | [139/1.5k files][607.1 MiB/ 2.3 GiB] 25% Done | [139/1.5k files][609.3 MiB/ 2.3 GiB] 25% Done | [139/1.5k files][610.6 MiB/ 2.3 GiB] 25% Done | [139/1.5k files][613.8 MiB/ 2.3 GiB] 26% Done | [139/1.5k files][615.4 MiB/ 2.3 GiB] 26% Done | [139/1.5k files][616.1 MiB/ 2.3 GiB] 26% Done | [139/1.5k files][618.3 MiB/ 2.3 GiB] 26% Done | [139/1.5k files][618.3 MiB/ 2.3 GiB] 26% Done | [140/1.5k files][622.0 MiB/ 2.3 GiB] 26% Done | [141/1.5k files][623.6 MiB/ 2.3 GiB] 26% Done | [142/1.5k files][624.9 MiB/ 2.3 GiB] 26% Done | [143/1.5k files][627.7 MiB/ 2.3 GiB] 26% Done | [144/1.5k files][628.0 MiB/ 2.3 GiB] 26% Done | [145/1.5k files][629.2 MiB/ 2.3 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [146/1.5k files][631.0 MiB/ 2.3 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IAAw37okx1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [147/1.5k files][632.6 MiB/ 2.3 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Os9SGSyejt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [148/1.5k files][634.9 MiB/ 2.3 GiB] 27% Done | [149/1.5k files][634.9 MiB/ 2.3 GiB] 27% Done | [149/1.5k files][635.5 MiB/ 2.3 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: | [149/1.5k files][636.5 MiB/ 2.3 GiB] 27% Done | [149/1.5k files][638.1 MiB/ 2.3 GiB] 27% Done | [149/1.5k files][644.2 MiB/ 2.3 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IjYQmp4D89.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OzrXoRPzp0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [150/1.5k files][649.4 MiB/ 2.3 GiB] 27% Done | [151/1.5k files][652.8 MiB/ 2.3 GiB] 27% Done | [152/1.5k files][659.3 MiB/ 2.3 GiB] 28% Done | [153/1.5k files][660.4 MiB/ 2.3 GiB] 28% Done | [154/1.5k files][660.6 MiB/ 2.3 GiB] 28% Done | [155/1.5k files][660.6 MiB/ 2.3 GiB] 28% Done | [155/1.5k files][668.9 MiB/ 2.3 GiB] 28% Done | [155/1.5k files][671.0 MiB/ 2.3 GiB] 28% Done | [156/1.5k files][672.0 MiB/ 2.3 GiB] 28% Done | [156/1.5k files][673.4 MiB/ 2.3 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7XVuigHII4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [157/1.5k files][679.0 MiB/ 2.3 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [158/1.5k files][680.8 MiB/ 2.3 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-IiqDecoder.covreport [Content-Type=application/octet-stream]... Step #8: | [159/1.5k files][682.4 MiB/ 2.3 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yT3aDydHT1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [160/1.5k files][682.6 MiB/ 2.3 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [161/1.5k files][687.5 MiB/ 2.3 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PanasonicV4DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jLE3LChSNE.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FH2bHbBocn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [162/1.5k files][706.2 MiB/ 2.3 GiB] 30% Done | [163/1.5k files][709.9 MiB/ 2.3 GiB] 30% Done | [164/1.5k files][710.2 MiB/ 2.3 GiB] 30% Done | [165/1.5k files][713.0 MiB/ 2.3 GiB] 30% Done | [166/1.5k files][713.2 MiB/ 2.3 GiB] 30% Done | [167/1.5k files][713.2 MiB/ 2.3 GiB] 30% Done | [168/1.5k files][715.8 MiB/ 2.3 GiB] 30% Done | [169/1.5k files][716.2 MiB/ 2.3 GiB] 30% Done | [170/1.5k files][722.1 MiB/ 2.3 GiB] 30% Done | [171/1.5k files][722.1 MiB/ 2.3 GiB] 30% Done | [172/1.5k files][723.4 MiB/ 2.3 GiB] 30% Done | [172/1.5k files][732.9 MiB/ 2.3 GiB] 31% Done | [173/1.5k files][734.0 MiB/ 2.3 GiB] 31% Done | [174/1.5k files][736.0 MiB/ 2.3 GiB] 31% Done | [174/1.5k files][736.0 MiB/ 2.3 GiB] 31% Done | [174/1.5k files][739.7 MiB/ 2.3 GiB] 31% Done | [175/1.5k files][742.8 MiB/ 2.3 GiB] 31% Done | [175/1.5k files][745.2 MiB/ 2.3 GiB] 31% Done | [176/1.5k files][752.7 MiB/ 2.3 GiB] 32% Done | [177/1.5k files][759.1 MiB/ 2.3 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jLE3LChSNE.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IAAw37okx1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OzrXoRPzp0.data [Content-Type=application/octet-stream]... Step #8: | [177/1.5k files][766.5 MiB/ 2.3 GiB] 32% Done | [178/1.5k files][771.1 MiB/ 2.3 GiB] 32% Done | [178/1.5k files][771.4 MiB/ 2.3 GiB] 32% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uzjF8D8B5n.data.yaml [Content-Type=application/octet-stream]... Step #8: / [179/1.5k files][779.9 MiB/ 2.3 GiB] 33% Done / [180/1.5k files][779.9 MiB/ 2.3 GiB] 33% Done / [181/1.5k files][781.7 MiB/ 2.3 GiB] 33% Done / [182/1.5k files][786.3 MiB/ 2.3 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Os9SGSyejt.data [Content-Type=application/octet-stream]... Step #8: / [183/1.5k files][786.6 MiB/ 2.3 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/LJpegDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [184/1.5k files][788.4 MiB/ 2.3 GiB] 33% Done / [185/1.5k files][788.4 MiB/ 2.3 GiB] 33% Done / [186/1.5k files][788.4 MiB/ 2.3 GiB] 33% Done / [187/1.5k files][788.6 MiB/ 2.3 GiB] 33% Done / [188/1.5k files][789.1 MiB/ 2.3 GiB] 33% Done / [189/1.5k files][789.6 MiB/ 2.3 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d5SYXdxpnc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [189/1.5k files][794.2 MiB/ 2.3 GiB] 33% Done / [190/1.5k files][795.5 MiB/ 2.3 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: / [190/1.5k files][796.0 MiB/ 2.3 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/HasselbladLJpegDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [191/1.5k files][796.2 MiB/ 2.3 GiB] 33% Done / [192/1.5k files][796.5 MiB/ 2.3 GiB] 33% Done / [192/1.5k files][796.5 MiB/ 2.3 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2rbnASALIz.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [192/1.5k files][800.4 MiB/ 2.3 GiB] 34% Done / [192/1.5k files][801.1 MiB/ 2.3 GiB] 34% Done / [192/1.5k files][802.4 MiB/ 2.3 GiB] 34% Done / [192/1.5k files][804.2 MiB/ 2.3 GiB] 34% Done / [192/1.5k files][809.6 MiB/ 2.3 GiB] 34% Done / [192/1.5k files][810.9 MiB/ 2.3 GiB] 34% Done / [192/1.5k files][812.0 MiB/ 2.3 GiB] 34% Done / [192/1.5k files][813.7 MiB/ 2.3 GiB] 34% Done / [193/1.5k files][814.2 MiB/ 2.3 GiB] 34% Done / [194/1.5k files][816.8 MiB/ 2.3 GiB] 34% Done / [195/1.5k files][816.8 MiB/ 2.3 GiB] 34% Done / [196/1.5k files][818.6 MiB/ 2.3 GiB] 34% Done / [196/1.5k files][819.9 MiB/ 2.3 GiB] 34% Done / [197/1.5k files][823.5 MiB/ 2.3 GiB] 35% Done / [198/1.5k files][824.9 MiB/ 2.3 GiB] 35% Done / [198/1.5k files][844.5 MiB/ 2.3 GiB] 35% Done / [199/1.5k files][845.8 MiB/ 2.3 GiB] 35% Done / [199/1.5k files][845.8 MiB/ 2.3 GiB] 35% Done / [199/1.5k files][847.7 MiB/ 2.3 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OvDBk5YBmn.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [200/1.5k files][857.2 MiB/ 2.3 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IAAw37okx1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [201/1.5k files][880.4 MiB/ 2.3 GiB] 37% Done / [202/1.5k files][882.5 MiB/ 2.3 GiB] 37% Done / [203/1.5k files][884.0 MiB/ 2.3 GiB] 37% Done / [204/1.5k files][885.4 MiB/ 2.3 GiB] 37% Done / [205/1.5k files][886.2 MiB/ 2.3 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [206/1.5k files][888.7 MiB/ 2.3 GiB] 37% Done / [207/1.5k files][889.5 MiB/ 2.3 GiB] 37% Done / [208/1.5k files][891.0 MiB/ 2.3 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-DcrDecoder.covreport [Content-Type=application/octet-stream]... Step #8: / [209/1.5k files][892.3 MiB/ 2.3 GiB] 37% Done / [210/1.5k files][896.5 MiB/ 2.3 GiB] 38% Done / [210/1.5k files][899.9 MiB/ 2.3 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wJCaJozmtB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [211/1.5k files][905.8 MiB/ 2.3 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UNTwuD5GGM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [212/1.5k files][907.1 MiB/ 2.3 GiB] 38% Done / [212/1.5k files][907.1 MiB/ 2.3 GiB] 38% Done / [212/1.5k files][909.4 MiB/ 2.3 GiB] 38% Done / [212/1.5k files][909.9 MiB/ 2.3 GiB] 38% Done / [212/1.5k files][912.4 MiB/ 2.3 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [213/1.5k files][915.7 MiB/ 2.3 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zhmSUfJKxG.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FH2bHbBocn.data.yaml [Content-Type=application/octet-stream]... Step #8: / [214/1.5k files][918.3 MiB/ 2.3 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jLE3LChSNE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dO6mZF3oJp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CkdynPoz05.data.yaml [Content-Type=application/octet-stream]... Step #8: / [215/1.5k files][920.3 MiB/ 2.3 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [216/1.5k files][921.1 MiB/ 2.3 GiB] 39% Done / [217/1.5k files][921.1 MiB/ 2.3 GiB] 39% Done / [218/1.5k files][921.1 MiB/ 2.3 GiB] 39% Done / [218/1.5k files][921.9 MiB/ 2.3 GiB] 39% Done / [219/1.5k files][923.2 MiB/ 2.3 GiB] 39% Done / [220/1.5k files][926.4 MiB/ 2.3 GiB] 39% Done / [221/1.5k files][926.9 MiB/ 2.3 GiB] 39% Done / [221/1.5k files][928.1 MiB/ 2.3 GiB] 39% Done / [222/1.5k files][928.9 MiB/ 2.3 GiB] 39% Done / [222/1.5k files][929.4 MiB/ 2.3 GiB] 39% Done / [223/1.5k files][929.9 MiB/ 2.3 GiB] 39% Done / [224/1.5k files][934.7 MiB/ 2.3 GiB] 39% Done / [224/1.5k files][934.9 MiB/ 2.3 GiB] 39% Done / [224/1.5k files][935.4 MiB/ 2.3 GiB] 39% Done / [224/1.5k files][936.5 MiB/ 2.3 GiB] 39% Done / [224/1.5k files][937.0 MiB/ 2.3 GiB] 39% Done / [224/1.5k files][937.8 MiB/ 2.3 GiB] 39% Done / [225/1.5k files][942.7 MiB/ 2.3 GiB] 40% Done / [226/1.5k files][943.0 MiB/ 2.3 GiB] 40% Done / [227/1.5k files][943.0 MiB/ 2.3 GiB] 40% Done / [228/1.5k files][943.3 MiB/ 2.3 GiB] 40% Done / [229/1.5k files][946.1 MiB/ 2.3 GiB] 40% Done / [230/1.5k files][949.0 MiB/ 2.3 GiB] 40% Done / [231/1.5k files][950.2 MiB/ 2.3 GiB] 40% Done / [232/1.5k files][951.1 MiB/ 2.3 GiB] 40% Done / [233/1.5k files][951.3 MiB/ 2.3 GiB] 40% Done / [234/1.5k files][951.3 MiB/ 2.3 GiB] 40% Done / [235/1.5k files][958.9 MiB/ 2.3 GiB] 40% Done / [236/1.5k files][959.4 MiB/ 2.3 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [237/1.5k files][962.0 MiB/ 2.3 GiB] 40% Done / [238/1.5k files][963.5 MiB/ 2.3 GiB] 41% Done / [239/1.5k files][963.8 MiB/ 2.3 GiB] 41% Done / [240/1.5k files][964.6 MiB/ 2.3 GiB] 41% Done / [240/1.5k files][965.1 MiB/ 2.3 GiB] 41% Done / [241/1.5k files][965.4 MiB/ 2.3 GiB] 41% Done / [242/1.5k files][968.2 MiB/ 2.3 GiB] 41% Done / [242/1.5k files][969.7 MiB/ 2.3 GiB] 41% Done / [243/1.5k files][969.7 MiB/ 2.3 GiB] 41% Done / [244/1.5k files][969.7 MiB/ 2.3 GiB] 41% Done / [244/1.5k files][970.0 MiB/ 2.3 GiB] 41% Done / [245/1.5k files][970.2 MiB/ 2.3 GiB] 41% Done / [246/1.5k files][970.2 MiB/ 2.3 GiB] 41% Done / [247/1.5k files][970.2 MiB/ 2.3 GiB] 41% Done / [247/1.5k files][970.2 MiB/ 2.3 GiB] 41% Done / [247/1.5k files][970.4 MiB/ 2.3 GiB] 41% Done / [248/1.5k files][970.4 MiB/ 2.3 GiB] 41% Done / [248/1.5k files][970.4 MiB/ 2.3 GiB] 41% Done / [249/1.5k files][970.4 MiB/ 2.3 GiB] 41% Done / [250/1.5k files][970.4 MiB/ 2.3 GiB] 41% Done / [251/1.5k files][970.4 MiB/ 2.3 GiB] 41% Done / [251/1.5k files][970.4 MiB/ 2.3 GiB] 41% Done / [252/1.5k files][970.4 MiB/ 2.3 GiB] 41% Done / [253/1.5k files][970.4 MiB/ 2.3 GiB] 41% Done / [253/1.5k files][970.4 MiB/ 2.3 GiB] 41% Done / [253/1.5k files][970.4 MiB/ 2.3 GiB] 41% Done / [253/1.5k files][970.4 MiB/ 2.3 GiB] 41% Done / [253/1.5k files][970.4 MiB/ 2.3 GiB] 41% Done / [253/1.5k files][970.9 MiB/ 2.3 GiB] 41% Done / [253/1.5k files][971.2 MiB/ 2.3 GiB] 41% Done / [253/1.5k files][971.4 MiB/ 2.3 GiB] 41% Done / [253/1.5k files][971.7 MiB/ 2.3 GiB] 41% Done / [253/1.5k files][971.7 MiB/ 2.3 GiB] 41% Done / [253/1.5k files][971.7 MiB/ 2.3 GiB] 41% Done / [254/1.5k files][971.7 MiB/ 2.3 GiB] 41% Done / [254/1.5k files][971.9 MiB/ 2.3 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - - [254/1.5k files][978.9 MiB/ 2.3 GiB] 41% Done - [255/1.5k files][981.6 MiB/ 2.3 GiB] 41% Done - [256/1.5k files][981.6 MiB/ 2.3 GiB] 41% Done - [256/1.5k files][983.4 MiB/ 2.3 GiB] 41% Done - [257/1.5k files][986.8 MiB/ 2.3 GiB] 41% Done - [258/1.5k files][987.8 MiB/ 2.3 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2rbnASALIz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [258/1.5k files][999.1 MiB/ 2.3 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ubG29g5cki.data [Content-Type=application/octet-stream]... Step #8: - [258/1.5k files][ 999 MiB/ 2.3 GiB] 42% Done - [259/1.5k files][ 1.0 GiB/ 2.3 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport [Content-Type=application/octet-stream]... Step #8: - [259/1.5k files][ 1.0 GiB/ 2.3 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [259/1.5k files][ 1.0 GiB/ 2.3 GiB] 43% Done - [259/1.5k files][ 1.0 GiB/ 2.3 GiB] 43% Done - [260/1.5k files][ 1.0 GiB/ 2.3 GiB] 43% Done - [261/1.5k files][ 1.0 GiB/ 2.3 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png [Content-Type=image/png]... Step #8: - [261/1.5k files][ 1.0 GiB/ 2.3 GiB] 44% Done - [261/1.5k files][ 1.0 GiB/ 2.3 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-DngDecoder.covreport [Content-Type=application/octet-stream]... Step #8: - [261/1.5k files][ 1.0 GiB/ 2.3 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7XVuigHII4.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [261/1.5k files][ 1.0 GiB/ 2.3 GiB] 44% Done - [261/1.5k files][ 1.0 GiB/ 2.3 GiB] 44% Done - [261/1.5k files][ 1.0 GiB/ 2.3 GiB] 44% Done - [261/1.5k files][ 1.0 GiB/ 2.3 GiB] 44% Done - [261/1.5k files][ 1.0 GiB/ 2.3 GiB] 44% Done - [262/1.5k files][ 1.0 GiB/ 2.3 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [262/1.5k files][ 1.0 GiB/ 2.3 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/SonyArw1DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [262/1.5k files][ 1.0 GiB/ 2.3 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [262/1.5k files][ 1.0 GiB/ 2.3 GiB] 45% Done - [263/1.5k files][ 1.0 GiB/ 2.3 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YRHtS8Zlfy.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [263/1.5k files][ 1.0 GiB/ 2.3 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d5SYXdxpnc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [264/1.5k files][ 1.0 GiB/ 2.3 GiB] 45% Done - [264/1.5k files][ 1.0 GiB/ 2.3 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jLE3LChSNE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [264/1.5k files][ 1.0 GiB/ 2.3 GiB] 45% Done - [265/1.5k files][ 1.0 GiB/ 2.3 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UNTwuD5GGM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [265/1.5k files][ 1.0 GiB/ 2.3 GiB] 45% Done - [266/1.5k files][ 1.0 GiB/ 2.3 GiB] 45% Done - [267/1.5k files][ 1.0 GiB/ 2.3 GiB] 45% Done - [268/1.5k files][ 1.0 GiB/ 2.3 GiB] 45% Done - [269/1.5k files][ 1.0 GiB/ 2.3 GiB] 45% Done - [270/1.5k files][ 1.0 GiB/ 2.3 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [270/1.5k files][ 1.0 GiB/ 2.3 GiB] 45% Done - [271/1.5k files][ 1.0 GiB/ 2.3 GiB] 45% Done - [272/1.5k files][ 1.0 GiB/ 2.3 GiB] 45% Done - [273/1.5k files][ 1.0 GiB/ 2.3 GiB] 45% Done - [274/1.5k files][ 1.0 GiB/ 2.3 GiB] 45% Done - [275/1.5k files][ 1.0 GiB/ 2.3 GiB] 45% Done - [276/1.5k files][ 1.0 GiB/ 2.3 GiB] 45% Done - [277/1.5k files][ 1.0 GiB/ 2.3 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [277/1.5k files][ 1.1 GiB/ 2.3 GiB] 45% Done - [278/1.5k files][ 1.1 GiB/ 2.3 GiB] 46% Done - [279/1.5k files][ 1.1 GiB/ 2.3 GiB] 46% Done - [280/1.5k files][ 1.1 GiB/ 2.3 GiB] 46% Done - [281/1.5k files][ 1.1 GiB/ 2.3 GiB] 46% Done - [282/1.5k files][ 1.1 GiB/ 2.3 GiB] 46% Done - [283/1.5k files][ 1.1 GiB/ 2.3 GiB] 46% Done - [284/1.5k files][ 1.1 GiB/ 2.3 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport [Content-Type=application/octet-stream]... Step #8: - [284/1.5k files][ 1.1 GiB/ 2.3 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uvMw7nLs2X.data.yaml [Content-Type=application/octet-stream]... Step #8: - [284/1.5k files][ 1.1 GiB/ 2.3 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IjYQmp4D89.data.yaml [Content-Type=application/octet-stream]... Step #8: - [284/1.5k files][ 1.1 GiB/ 2.3 GiB] 46% Done - [285/1.5k files][ 1.1 GiB/ 2.3 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [285/1.5k files][ 1.1 GiB/ 2.3 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: - [285/1.5k files][ 1.1 GiB/ 2.3 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Snny5RJWf0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [285/1.5k files][ 1.1 GiB/ 2.3 GiB] 46% Done - [286/1.5k files][ 1.1 GiB/ 2.3 GiB] 46% Done - [287/1.5k files][ 1.1 GiB/ 2.3 GiB] 46% Done - [288/1.5k files][ 1.1 GiB/ 2.3 GiB] 46% Done - [289/1.5k files][ 1.1 GiB/ 2.3 GiB] 46% Done - [290/1.5k files][ 1.1 GiB/ 2.3 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [290/1.5k files][ 1.1 GiB/ 2.3 GiB] 46% Done - [291/1.5k files][ 1.1 GiB/ 2.3 GiB] 46% Done - [292/1.5k files][ 1.1 GiB/ 2.3 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [292/1.5k files][ 1.1 GiB/ 2.3 GiB] 46% Done - [293/1.5k files][ 1.1 GiB/ 2.3 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/NikonDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [293/1.5k files][ 1.1 GiB/ 2.3 GiB] 47% Done - [293/1.5k files][ 1.1 GiB/ 2.3 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yT3aDydHT1.data.yaml [Content-Type=application/octet-stream]... Step #8: - [293/1.5k files][ 1.1 GiB/ 2.3 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o4WgXVrEfo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [294/1.5k files][ 1.1 GiB/ 2.3 GiB] 47% Done - [294/1.5k files][ 1.1 GiB/ 2.3 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [294/1.5k files][ 1.1 GiB/ 2.3 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Snny5RJWf0.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/SamsungV0DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [294/1.5k files][ 1.1 GiB/ 2.3 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q9S0pow0iw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [294/1.5k files][ 1.1 GiB/ 2.3 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [294/1.5k files][ 1.1 GiB/ 2.3 GiB] 47% Done - [294/1.5k files][ 1.1 GiB/ 2.3 GiB] 47% Done - [294/1.5k files][ 1.1 GiB/ 2.3 GiB] 47% Done - [295/1.5k files][ 1.1 GiB/ 2.3 GiB] 47% Done - [296/1.5k files][ 1.1 GiB/ 2.3 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [296/1.5k files][ 1.1 GiB/ 2.3 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OvDBk5YBmn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [297/1.5k files][ 1.1 GiB/ 2.3 GiB] 47% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: - [297/1.5k files][ 1.1 GiB/ 2.3 GiB] 47% Done - [297/1.5k files][ 1.1 GiB/ 2.3 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zPUTruZQr4.data.yaml [Content-Type=application/octet-stream]... Step #8: - [297/1.5k files][ 1.1 GiB/ 2.3 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [297/1.5k files][ 1.1 GiB/ 2.3 GiB] 48% Done - [298/1.5k files][ 1.1 GiB/ 2.3 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RN7rmJrP1L.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UNTwuD5GGM.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [298/1.5k files][ 1.1 GiB/ 2.3 GiB] 49% Done - [298/1.5k files][ 1.1 GiB/ 2.3 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport [Content-Type=application/octet-stream]... Step #8: - [298/1.5k files][ 1.1 GiB/ 2.3 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Os9SGSyejt.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]... Step #8: - [298/1.5k files][ 1.1 GiB/ 2.3 GiB] 49% Done - [298/1.5k files][ 1.1 GiB/ 2.3 GiB] 49% Done - [298/1.5k files][ 1.1 GiB/ 2.3 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RN7rmJrP1L.data [Content-Type=application/octet-stream]... Step #8: - [298/1.5k files][ 1.1 GiB/ 2.3 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: - [298/1.5k files][ 1.1 GiB/ 2.3 GiB] 49% Done - [299/1.5k files][ 1.2 GiB/ 2.3 GiB] 50% Done \ \ [299/1.5k files][ 1.2 GiB/ 2.3 GiB] 50% Done \ [300/1.5k files][ 1.2 GiB/ 2.3 GiB] 50% Done \ [301/1.5k files][ 1.2 GiB/ 2.3 GiB] 50% Done \ [302/1.5k files][ 1.2 GiB/ 2.3 GiB] 51% Done \ [303/1.5k files][ 1.2 GiB/ 2.3 GiB] 51% Done \ [304/1.5k files][ 1.2 GiB/ 2.3 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/SamsungV2DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [305/1.5k files][ 1.2 GiB/ 2.3 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OvDBk5YBmn.data [Content-Type=application/octet-stream]... Step #8: \ [305/1.5k files][ 1.2 GiB/ 2.3 GiB] 52% Done \ [306/1.5k files][ 1.2 GiB/ 2.3 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/CiffParserFuzzer-GetDecoder.covreport [Content-Type=application/octet-stream]... Step #8: \ [307/1.5k files][ 1.2 GiB/ 2.3 GiB] 52% Done \ [308/1.5k files][ 1.2 GiB/ 2.3 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FH2bHbBocn.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [309/1.5k files][ 1.2 GiB/ 2.3 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: \ [310/1.5k files][ 1.2 GiB/ 2.3 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FiffParserFuzzer-GetDecoder.covreport [Content-Type=application/octet-stream]... Step #8: \ [311/1.5k files][ 1.2 GiB/ 2.3 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [311/1.5k files][ 1.2 GiB/ 2.3 GiB] 53% Done \ [312/1.5k files][ 1.2 GiB/ 2.3 GiB] 53% Done \ [313/1.5k files][ 1.2 GiB/ 2.3 GiB] 53% Done \ [313/1.5k files][ 1.2 GiB/ 2.3 GiB] 54% Done \ [314/1.5k files][ 1.2 GiB/ 2.3 GiB] 54% Done \ [314/1.5k files][ 1.2 GiB/ 2.3 GiB] 54% Done \ [314/1.5k files][ 1.2 GiB/ 2.3 GiB] 54% Done \ [314/1.5k files][ 1.2 GiB/ 2.3 GiB] 54% Done \ [315/1.5k files][ 1.2 GiB/ 2.3 GiB] 54% Done \ [316/1.5k files][ 1.2 GiB/ 2.3 GiB] 54% Done \ [316/1.5k files][ 1.2 GiB/ 2.3 GiB] 54% Done \ [317/1.5k files][ 1.2 GiB/ 2.3 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [318/1.5k files][ 1.2 GiB/ 2.3 GiB] 54% Done \ [318/1.5k files][ 1.2 GiB/ 2.3 GiB] 54% Done \ [318/1.5k files][ 1.3 GiB/ 2.3 GiB] 54% Done \ [318/1.5k files][ 1.3 GiB/ 2.3 GiB] 54% Done \ [319/1.5k files][ 1.3 GiB/ 2.3 GiB] 54% Done \ [320/1.5k files][ 1.3 GiB/ 2.3 GiB] 55% Done \ [320/1.5k files][ 1.3 GiB/ 2.3 GiB] 55% Done \ [321/1.5k files][ 1.3 GiB/ 2.3 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jLE3LChSNE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [322/1.5k files][ 1.3 GiB/ 2.3 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [322/1.5k files][ 1.3 GiB/ 2.3 GiB] 55% Done \ [322/1.5k files][ 1.3 GiB/ 2.3 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o4WgXVrEfo.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [322/1.5k files][ 1.3 GiB/ 2.3 GiB] 55% Done \ [322/1.5k files][ 1.3 GiB/ 2.3 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zhmSUfJKxG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [322/1.5k files][ 1.3 GiB/ 2.3 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d5SYXdxpnc.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OzrXoRPzp0.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [322/1.5k files][ 1.3 GiB/ 2.3 GiB] 55% Done \ [322/1.5k files][ 1.3 GiB/ 2.3 GiB] 55% Done \ [323/1.5k files][ 1.3 GiB/ 2.3 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rwWBeBUYUs.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [323/1.5k files][ 1.3 GiB/ 2.3 GiB] 55% Done \ [324/1.5k files][ 1.3 GiB/ 2.3 GiB] 55% Done \ [325/1.5k files][ 1.3 GiB/ 2.3 GiB] 55% Done \ [326/1.5k files][ 1.3 GiB/ 2.3 GiB] 56% Done \ [327/1.5k files][ 1.3 GiB/ 2.3 GiB] 56% Done \ [328/1.5k files][ 1.3 GiB/ 2.3 GiB] 56% Done \ [329/1.5k files][ 1.3 GiB/ 2.3 GiB] 56% Done \ [330/1.5k files][ 1.3 GiB/ 2.3 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yT3aDydHT1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [331/1.5k files][ 1.3 GiB/ 2.3 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [331/1.5k files][ 1.3 GiB/ 2.3 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [331/1.5k files][ 1.3 GiB/ 2.3 GiB] 56% Done \ [331/1.5k files][ 1.3 GiB/ 2.3 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o4WgXVrEfo.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [331/1.5k files][ 1.3 GiB/ 2.3 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/LJpegDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [331/1.5k files][ 1.3 GiB/ 2.3 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rbp96Ol1ZX.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q9S0pow0iw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [331/1.5k files][ 1.3 GiB/ 2.3 GiB] 56% Done \ [331/1.5k files][ 1.3 GiB/ 2.3 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [331/1.5k files][ 1.3 GiB/ 2.3 GiB] 56% Done \ [332/1.5k files][ 1.3 GiB/ 2.3 GiB] 57% Done \ [333/1.5k files][ 1.3 GiB/ 2.3 GiB] 57% Done \ [334/1.5k files][ 1.3 GiB/ 2.3 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [334/1.5k files][ 1.3 GiB/ 2.3 GiB] 57% Done \ [335/1.5k files][ 1.3 GiB/ 2.3 GiB] 57% Done \ [336/1.5k files][ 1.3 GiB/ 2.3 GiB] 57% Done \ [337/1.5k files][ 1.3 GiB/ 2.3 GiB] 57% Done \ [338/1.5k files][ 1.3 GiB/ 2.3 GiB] 57% Done \ [339/1.5k files][ 1.3 GiB/ 2.3 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]... Step #8: \ [339/1.5k files][ 1.3 GiB/ 2.3 GiB] 57% Done \ [340/1.5k files][ 1.3 GiB/ 2.3 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeTreeDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [340/1.5k files][ 1.3 GiB/ 2.3 GiB] 57% Done \ [341/1.5k files][ 1.3 GiB/ 2.3 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [342/1.5k files][ 1.4 GiB/ 2.3 GiB] 58% Done \ [342/1.5k files][ 1.4 GiB/ 2.3 GiB] 58% Done \ [342/1.5k files][ 1.4 GiB/ 2.3 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [343/1.5k files][ 1.4 GiB/ 2.3 GiB] 59% Done \ [344/1.5k files][ 1.4 GiB/ 2.3 GiB] 59% Done \ [344/1.5k files][ 1.4 GiB/ 2.3 GiB] 59% Done \ [344/1.5k files][ 1.4 GiB/ 2.3 GiB] 59% Done \ [345/1.5k files][ 1.4 GiB/ 2.3 GiB] 59% Done \ [345/1.5k files][ 1.4 GiB/ 2.3 GiB] 59% Done \ [346/1.5k files][ 1.4 GiB/ 2.3 GiB] 59% Done \ [346/1.5k files][ 1.4 GiB/ 2.3 GiB] 60% Done \ [346/1.5k files][ 1.4 GiB/ 2.3 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/SonyArw2DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rbp96Ol1ZX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OzrXoRPzp0.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YRHtS8Zlfy.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [346/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done \ [346/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done \ [346/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done \ [347/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done \ [347/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done \ [348/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HnFUkVn8pV.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UNTwuD5GGM.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport [Content-Type=application/octet-stream]... Step #8: \ [348/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zhmSUfJKxG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cLgLFTCIzV.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [348/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done \ [348/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done \ [348/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done \ [348/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done \ [348/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done \ [348/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done \ [348/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done | | [348/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done | [348/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done | [348/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done | [348/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q9S0pow0iw.data [Content-Type=application/octet-stream]... Step #8: | [348/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cLgLFTCIzV.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [348/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: | [348/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done | [348/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [348/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CkdynPoz05.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [348/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done | [349/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [350/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done | [351/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done | [352/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done | [353/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [354/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done | [354/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done | [355/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done | [355/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done | [356/1.5k files][ 1.4 GiB/ 2.3 GiB] 61% Done | [357/1.5k files][ 1.4 GiB/ 2.3 GiB] 62% Done | [358/1.5k files][ 1.4 GiB/ 2.3 GiB] 62% Done | [359/1.5k files][ 1.4 GiB/ 2.3 GiB] 62% Done | [360/1.5k files][ 1.4 GiB/ 2.3 GiB] 62% Done | [361/1.5k files][ 1.4 GiB/ 2.3 GiB] 62% Done | [362/1.5k files][ 1.4 GiB/ 2.3 GiB] 62% Done | [363/1.5k files][ 1.4 GiB/ 2.3 GiB] 62% Done | [364/1.5k files][ 1.4 GiB/ 2.3 GiB] 62% Done | [365/1.5k files][ 1.4 GiB/ 2.3 GiB] 62% Done | [366/1.5k files][ 1.4 GiB/ 2.3 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RN7rmJrP1L.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [366/1.5k files][ 1.4 GiB/ 2.3 GiB] 62% Done | [367/1.5k files][ 1.4 GiB/ 2.3 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Cr2LJpegDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [368/1.5k files][ 1.4 GiB/ 2.3 GiB] 62% Done | [369/1.5k files][ 1.4 GiB/ 2.3 GiB] 62% Done | [369/1.5k files][ 1.4 GiB/ 2.3 GiB] 62% Done | [370/1.5k files][ 1.4 GiB/ 2.3 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [370/1.5k files][ 1.4 GiB/ 2.3 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HnFUkVn8pV.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [370/1.5k files][ 1.4 GiB/ 2.3 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PanasonicV7DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [370/1.5k files][ 1.4 GiB/ 2.3 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HnFUkVn8pV.data [Content-Type=application/octet-stream]... Step #8: | [370/1.5k files][ 1.5 GiB/ 2.3 GiB] 63% Done | [371/1.5k files][ 1.5 GiB/ 2.3 GiB] 63% Done | [372/1.5k files][ 1.5 GiB/ 2.3 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YRHtS8Zlfy.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d5SYXdxpnc.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [373/1.5k files][ 1.5 GiB/ 2.3 GiB] 63% Done | [374/1.5k files][ 1.5 GiB/ 2.3 GiB] 64% Done | [375/1.5k files][ 1.5 GiB/ 2.3 GiB] 64% Done | [375/1.5k files][ 1.5 GiB/ 2.3 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [375/1.5k files][ 1.5 GiB/ 2.3 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport [Content-Type=application/octet-stream]... Step #8: | [376/1.5k files][ 1.5 GiB/ 2.3 GiB] 64% Done | [377/1.5k files][ 1.5 GiB/ 2.3 GiB] 64% Done | [377/1.5k files][ 1.5 GiB/ 2.3 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [378/1.5k files][ 1.5 GiB/ 2.3 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/RawParserFuzzer-GetDecoder-Decode.covreport [Content-Type=application/octet-stream]... Step #8: | [379/1.5k files][ 1.5 GiB/ 2.3 GiB] 64% Done | [379/1.5k files][ 1.5 GiB/ 2.3 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Snny5RJWf0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [379/1.5k files][ 1.5 GiB/ 2.3 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ubG29g5cki.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [379/1.5k files][ 1.5 GiB/ 2.3 GiB] 64% Done | [379/1.5k files][ 1.5 GiB/ 2.3 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qlt1TW8ThS.data.yaml [Content-Type=application/octet-stream]... Step #8: | [379/1.5k files][ 1.5 GiB/ 2.3 GiB] 65% Done | [380/1.5k files][ 1.5 GiB/ 2.3 GiB] 65% Done | [380/1.5k files][ 1.5 GiB/ 2.3 GiB] 65% Done | [380/1.5k files][ 1.5 GiB/ 2.3 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zPUTruZQr4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [380/1.5k files][ 1.5 GiB/ 2.3 GiB] 65% Done | [381/1.5k files][ 1.5 GiB/ 2.3 GiB] 65% Done | [381/1.5k files][ 1.5 GiB/ 2.3 GiB] 65% Done | [382/1.5k files][ 1.5 GiB/ 2.3 GiB] 66% Done | [383/1.5k files][ 1.5 GiB/ 2.3 GiB] 66% Done | [383/1.5k files][ 1.5 GiB/ 2.3 GiB] 66% Done | [383/1.5k files][ 1.5 GiB/ 2.3 GiB] 66% Done | [384/1.5k files][ 1.5 GiB/ 2.3 GiB] 66% Done | [384/1.5k files][ 1.5 GiB/ 2.3 GiB] 66% Done | [385/1.5k files][ 1.6 GiB/ 2.3 GiB] 67% Done | [386/1.5k files][ 1.6 GiB/ 2.3 GiB] 67% Done | [387/1.5k files][ 1.6 GiB/ 2.3 GiB] 68% Done | [388/1.5k files][ 1.6 GiB/ 2.3 GiB] 68% Done | [389/1.5k files][ 1.6 GiB/ 2.3 GiB] 68% Done | [390/1.5k files][ 1.6 GiB/ 2.3 GiB] 68% Done | [391/1.5k files][ 1.6 GiB/ 2.3 GiB] 68% Done | [392/1.5k files][ 1.6 GiB/ 2.3 GiB] 68% Done | [393/1.5k files][ 1.6 GiB/ 2.3 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/HasselbladDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: | [394/1.5k files][ 1.6 GiB/ 2.3 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-KdcDecoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rwWBeBUYUs.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [395/1.5k files][ 1.6 GiB/ 2.3 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uvMw7nLs2X.data [Content-Type=application/octet-stream]... Step #8: | [396/1.5k files][ 1.6 GiB/ 2.3 GiB] 68% Done | [397/1.5k files][ 1.6 GiB/ 2.3 GiB] 69% Done | [398/1.5k files][ 1.6 GiB/ 2.3 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffParserFuzzer-GetDecoder.covreport [Content-Type=application/octet-stream]... Step #8: | [398/1.5k files][ 1.6 GiB/ 2.3 GiB] 69% Done | [398/1.5k files][ 1.6 GiB/ 2.3 GiB] 69% Done | [398/1.5k files][ 1.6 GiB/ 2.3 GiB] 69% Done | [398/1.5k files][ 1.6 GiB/ 2.3 GiB] 69% Done | [398/1.5k files][ 1.6 GiB/ 2.3 GiB] 69% Done | [398/1.5k files][ 1.6 GiB/ 2.3 GiB] 69% Done | [399/1.5k files][ 1.6 GiB/ 2.3 GiB] 70% Done | [400/1.5k files][ 1.6 GiB/ 2.3 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IjYQmp4D89.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [401/1.5k files][ 1.6 GiB/ 2.3 GiB] 70% Done | [402/1.5k files][ 1.6 GiB/ 2.3 GiB] 70% Done | [403/1.5k files][ 1.6 GiB/ 2.3 GiB] 70% Done | [403/1.5k files][ 1.6 GiB/ 2.3 GiB] 70% Done | [404/1.5k files][ 1.6 GiB/ 2.3 GiB] 70% Done | [404/1.5k files][ 1.6 GiB/ 2.3 GiB] 70% Done | [405/1.5k files][ 1.6 GiB/ 2.3 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OvDBk5YBmn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [405/1.5k files][ 1.6 GiB/ 2.3 GiB] 71% Done | [405/1.5k files][ 1.6 GiB/ 2.3 GiB] 71% Done | [406/1.5k files][ 1.6 GiB/ 2.3 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dO6mZF3oJp.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cLgLFTCIzV.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [406/1.5k files][ 1.6 GiB/ 2.3 GiB] 71% Done | [406/1.5k files][ 1.6 GiB/ 2.3 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/CrwDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [406/1.5k files][ 1.6 GiB/ 2.3 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/DummyLJpegDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [406/1.5k files][ 1.6 GiB/ 2.3 GiB] 71% Done | [406/1.5k files][ 1.6 GiB/ 2.3 GiB] 71% Done | [407/1.5k files][ 1.6 GiB/ 2.3 GiB] 71% Done | [408/1.5k files][ 1.6 GiB/ 2.3 GiB] 71% Done | [409/1.5k files][ 1.6 GiB/ 2.3 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [409/1.5k files][ 1.6 GiB/ 2.3 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Snny5RJWf0.data [Content-Type=application/octet-stream]... Step #8: | [409/1.5k files][ 1.6 GiB/ 2.3 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uzjF8D8B5n.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SPkrQgqIL7.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [409/1.5k files][ 1.6 GiB/ 2.3 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qlt1TW8ThS.data [Content-Type=application/octet-stream]... Step #8: | [409/1.5k files][ 1.6 GiB/ 2.3 GiB] 72% Done | [410/1.5k files][ 1.6 GiB/ 2.3 GiB] 72% Done | [410/1.5k files][ 1.6 GiB/ 2.3 GiB] 72% Done | [411/1.5k files][ 1.6 GiB/ 2.3 GiB] 72% Done | [412/1.5k files][ 1.6 GiB/ 2.3 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IAAw37okx1.data [Content-Type=application/octet-stream]... Step #8: | [412/1.5k files][ 1.6 GiB/ 2.3 GiB] 72% Done / / [413/1.5k files][ 1.7 GiB/ 2.3 GiB] 72% Done / [414/1.5k files][ 1.7 GiB/ 2.3 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-MosDecoder.covreport [Content-Type=application/octet-stream]... Step #8: / [414/1.5k files][ 1.7 GiB/ 2.3 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/BitVacuumerRoundtripFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [414/1.5k files][ 1.7 GiB/ 2.3 GiB] 72% Done / [415/1.5k files][ 1.7 GiB/ 2.3 GiB] 72% Done / [416/1.5k files][ 1.7 GiB/ 2.3 GiB] 72% Done / [417/1.5k files][ 1.7 GiB/ 2.3 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CkdynPoz05.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [417/1.5k files][ 1.7 GiB/ 2.3 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [417/1.5k files][ 1.7 GiB/ 2.3 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [418/1.5k files][ 1.7 GiB/ 2.3 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [418/1.5k files][ 1.7 GiB/ 2.3 GiB] 72% Done / [418/1.5k files][ 1.7 GiB/ 2.3 GiB] 72% Done / [419/1.5k files][ 1.7 GiB/ 2.3 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CkdynPoz05.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [419/1.5k files][ 1.7 GiB/ 2.3 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PixP9U18ld.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [419/1.5k files][ 1.7 GiB/ 2.3 GiB] 72% Done / [419/1.5k files][ 1.7 GiB/ 2.3 GiB] 72% Done / [420/1.5k files][ 1.7 GiB/ 2.3 GiB] 73% Done / [421/1.5k files][ 1.7 GiB/ 2.3 GiB] 73% Done / [422/1.5k files][ 1.7 GiB/ 2.3 GiB] 73% Done / [423/1.5k files][ 1.7 GiB/ 2.3 GiB] 73% Done / [424/1.5k files][ 1.7 GiB/ 2.3 GiB] 73% Done / [425/1.5k files][ 1.7 GiB/ 2.3 GiB] 73% Done / [426/1.5k files][ 1.7 GiB/ 2.3 GiB] 73% Done / [427/1.5k files][ 1.7 GiB/ 2.3 GiB] 73% Done / [428/1.5k files][ 1.7 GiB/ 2.3 GiB] 73% Done / [429/1.5k files][ 1.7 GiB/ 2.3 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HnFUkVn8pV.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [429/1.5k files][ 1.7 GiB/ 2.3 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wJCaJozmtB.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [429/1.5k files][ 1.7 GiB/ 2.3 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [429/1.5k files][ 1.7 GiB/ 2.3 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SPkrQgqIL7.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SPkrQgqIL7.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [429/1.5k files][ 1.7 GiB/ 2.3 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]... Step #8: / [429/1.5k files][ 1.7 GiB/ 2.3 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [429/1.5k files][ 1.7 GiB/ 2.3 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HnFUkVn8pV.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-d5SYXdxpnc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [429/1.5k files][ 1.7 GiB/ 2.3 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport [Content-Type=application/octet-stream]... Step #8: / [429/1.5k files][ 1.7 GiB/ 2.3 GiB] 73% Done / [429/1.5k files][ 1.7 GiB/ 2.3 GiB] 73% Done / [429/1.5k files][ 1.7 GiB/ 2.3 GiB] 73% Done / [430/1.5k files][ 1.7 GiB/ 2.3 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PixP9U18ld.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [430/1.5k files][ 1.7 GiB/ 2.3 GiB] 74% Done / [431/1.5k files][ 1.7 GiB/ 2.3 GiB] 74% Done / [432/1.5k files][ 1.7 GiB/ 2.3 GiB] 74% Done / [433/1.5k files][ 1.7 GiB/ 2.3 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IjYQmp4D89.data [Content-Type=application/octet-stream]... Step #8: / [433/1.5k files][ 1.7 GiB/ 2.3 GiB] 74% Done / [434/1.5k files][ 1.7 GiB/ 2.3 GiB] 74% Done / [435/1.5k files][ 1.7 GiB/ 2.3 GiB] 74% Done / [436/1.5k files][ 1.7 GiB/ 2.3 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cLgLFTCIzV.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [437/1.5k files][ 1.7 GiB/ 2.3 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o4WgXVrEfo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [437/1.5k files][ 1.7 GiB/ 2.3 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport [Content-Type=application/octet-stream]... Step #8: / [437/1.5k files][ 1.7 GiB/ 2.3 GiB] 75% Done / [437/1.5k files][ 1.7 GiB/ 2.3 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Snny5RJWf0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jLE3LChSNE.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_codes_PrefixCodeEncoder_PrefixCodeEncoder.cpp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [437/1.5k files][ 1.8 GiB/ 2.3 GiB] 76% Done / [437/1.5k files][ 1.8 GiB/ 2.3 GiB] 76% Done / [438/1.5k files][ 1.8 GiB/ 2.3 GiB] 76% Done / [438/1.5k files][ 1.8 GiB/ 2.3 GiB] 76% Done / [438/1.5k files][ 1.8 GiB/ 2.3 GiB] 76% Done / [438/1.5k files][ 1.8 GiB/ 2.3 GiB] 76% Done / [439/1.5k files][ 1.8 GiB/ 2.3 GiB] 76% Done / [439/1.5k files][ 1.8 GiB/ 2.3 GiB] 76% Done / [440/1.5k files][ 1.8 GiB/ 2.3 GiB] 77% Done / [441/1.5k files][ 1.8 GiB/ 2.3 GiB] 77% Done / [442/1.5k files][ 1.8 GiB/ 2.3 GiB] 77% Done / [443/1.5k files][ 1.8 GiB/ 2.3 GiB] 77% Done / [444/1.5k files][ 1.8 GiB/ 2.3 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-ErfDecoder.covreport [Content-Type=application/octet-stream]... Step #8: / [444/1.5k files][ 1.8 GiB/ 2.3 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ubG29g5cki.data.yaml [Content-Type=application/octet-stream]... Step #8: / [444/1.5k files][ 1.8 GiB/ 2.3 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [444/1.5k files][ 1.8 GiB/ 2.3 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Snny5RJWf0.data.yaml [Content-Type=application/octet-stream]... Step #8: / [444/1.5k files][ 1.8 GiB/ 2.3 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FH2bHbBocn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [444/1.5k files][ 1.8 GiB/ 2.3 GiB] 78% Done / [445/1.5k files][ 1.8 GiB/ 2.3 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [445/1.5k files][ 1.8 GiB/ 2.3 GiB] 78% Done / [445/1.5k files][ 1.8 GiB/ 2.3 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rbp96Ol1ZX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [445/1.5k files][ 1.8 GiB/ 2.3 GiB] 78% Done / [445/1.5k files][ 1.8 GiB/ 2.3 GiB] 78% Done / [446/1.5k files][ 1.8 GiB/ 2.3 GiB] 78% Done / [447/1.5k files][ 1.8 GiB/ 2.3 GiB] 79% Done / [448/1.5k files][ 1.8 GiB/ 2.3 GiB] 79% Done / [449/1.5k files][ 1.8 GiB/ 2.3 GiB] 79% Done / [450/1.5k files][ 1.8 GiB/ 2.3 GiB] 79% Done / [451/1.5k files][ 1.8 GiB/ 2.3 GiB] 79% Done / [452/1.5k files][ 1.8 GiB/ 2.3 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: / [452/1.5k files][ 1.8 GiB/ 2.3 GiB] 79% Done / [453/1.5k files][ 1.8 GiB/ 2.3 GiB] 79% Done / [454/1.5k files][ 1.8 GiB/ 2.3 GiB] 79% Done / [455/1.5k files][ 1.8 GiB/ 2.3 GiB] 79% Done / [456/1.5k files][ 1.8 GiB/ 2.3 GiB] 79% Done / [457/1.5k files][ 1.8 GiB/ 2.3 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o4WgXVrEfo.data.yaml [Content-Type=application/octet-stream]... Step #8: / [457/1.5k files][ 1.8 GiB/ 2.3 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rbp96Ol1ZX.data [Content-Type=application/octet-stream]... Step #8: / [457/1.5k files][ 1.8 GiB/ 2.3 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/source-code/src/librawspeed/src/utilities/rstest/rstest.cpp [Content-Type=text/x-c++src]... Step #8: / [458/1.5k files][ 1.8 GiB/ 2.3 GiB] 79% Done / [458/1.5k files][ 1.8 GiB/ 2.3 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [458/1.5k files][ 1.8 GiB/ 2.3 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [458/1.5k files][ 1.8 GiB/ 2.3 GiB] 79% Done / [458/1.5k files][ 1.8 GiB/ 2.3 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/Endianness.h [Content-Type=text/x-chdr]... Step #8: / [458/1.5k files][ 1.8 GiB/ 2.3 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/FileIOException.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/FileIOException.h [Content-Type=text/x-chdr]... Step #8: / [458/1.5k files][ 1.8 GiB/ 2.3 GiB] 79% Done / [458/1.5k files][ 1.8 GiB/ 2.3 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [458/1.5k files][ 1.8 GiB/ 2.3 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/IOException.cpp [Content-Type=text/x-c++src]... Step #8: / [458/1.5k files][ 1.8 GiB/ 2.3 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/Buffer.h [Content-Type=text/x-chdr]... Step #8: / [458/1.5k files][ 1.8 GiB/ 2.3 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/IOException.h [Content-Type=text/x-chdr]... Step #8: / [458/1.5k files][ 1.8 GiB/ 2.3 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/io/ByteStream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/CiffParserException.h [Content-Type=text/x-chdr]... Step #8: / [458/1.5k files][ 1.8 GiB/ 2.3 GiB] 80% Done / [458/1.5k files][ 1.8 GiB/ 2.3 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/RawParserException.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/TiffParserException.cpp [Content-Type=text/x-c++src]... Step #8: / [458/1.5k files][ 1.8 GiB/ 2.3 GiB] 80% Done / [459/1.5k files][ 1.8 GiB/ 2.3 GiB] 80% Done / [459/1.5k files][ 1.8 GiB/ 2.3 GiB] 80% Done / [460/1.5k files][ 1.8 GiB/ 2.3 GiB] 80% Done / [461/1.5k files][ 1.8 GiB/ 2.3 GiB] 80% Done / [462/1.5k files][ 1.8 GiB/ 2.3 GiB] 80% Done / [463/1.5k files][ 1.8 GiB/ 2.3 GiB] 80% Done / [464/1.5k files][ 1.8 GiB/ 2.3 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/RawParser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/FiffParser.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/RawParser.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/RawParserException.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/TiffParserException.h [Content-Type=text/x-chdr]... Step #8: / [464/1.5k files][ 1.9 GiB/ 2.3 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/FiffParserException.h [Content-Type=text/x-chdr]... Step #8: / [464/1.5k files][ 1.9 GiB/ 2.3 GiB] 81% Done / [464/1.5k files][ 1.9 GiB/ 2.3 GiB] 81% Done / [464/1.5k files][ 1.9 GiB/ 2.3 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/TiffParser.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/CiffParserException.cpp [Content-Type=text/x-c++src]... Step #8: / [464/1.5k files][ 1.9 GiB/ 2.3 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/FiffParser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/CiffParser.h [Content-Type=text/x-chdr]... Step #8: / [465/1.5k files][ 1.9 GiB/ 2.3 GiB] 81% Done / [465/1.5k files][ 1.9 GiB/ 2.3 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/TiffParser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/CiffParser.cpp [Content-Type=text/x-c++src]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/parsers/FiffParserException.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.h [Content-Type=text/x-chdr]... Step #8: - [465/1.5k files][ 1.9 GiB/ 2.3 GiB] 81% Done - [466/1.5k files][ 1.9 GiB/ 2.3 GiB] 81% Done - [467/1.5k files][ 1.9 GiB/ 2.3 GiB] 81% Done - [467/1.5k files][ 1.9 GiB/ 2.3 GiB] 81% Done - [467/1.5k files][ 1.9 GiB/ 2.3 GiB] 82% Done - [467/1.5k files][ 1.9 GiB/ 2.3 GiB] 82% Done - [468/1.5k files][ 1.9 GiB/ 2.3 GiB] 82% Done - [469/1.5k files][ 1.9 GiB/ 2.3 GiB] 82% Done - [470/1.5k files][ 1.9 GiB/ 2.3 GiB] 82% Done - [470/1.5k files][ 1.9 GiB/ 2.3 GiB] 82% Done - [471/1.5k files][ 1.9 GiB/ 2.3 GiB] 82% Done - [471/1.5k files][ 1.9 GiB/ 2.3 GiB] 82% Done - [472/1.5k files][ 1.9 GiB/ 2.3 GiB] 82% Done - [473/1.5k files][ 1.9 GiB/ 2.3 GiB] 82% Done - [473/1.5k files][ 1.9 GiB/ 2.3 GiB] 82% Done - [474/1.5k files][ 1.9 GiB/ 2.3 GiB] 82% Done - [474/1.5k files][ 1.9 GiB/ 2.3 GiB] 82% Done - [474/1.5k files][ 1.9 GiB/ 2.3 GiB] 82% Done - [475/1.5k files][ 1.9 GiB/ 2.3 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/Camera.cpp [Content-Type=text/x-c++src]... Step #8: - [476/1.5k files][ 1.9 GiB/ 2.3 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/Camera.h [Content-Type=text/x-chdr]... Step #8: - [477/1.5k files][ 1.9 GiB/ 2.3 GiB] 82% Done - [478/1.5k files][ 1.9 GiB/ 2.3 GiB] 82% Done - [479/1.5k files][ 1.9 GiB/ 2.3 GiB] 82% Done - [480/1.5k files][ 1.9 GiB/ 2.3 GiB] 82% Done - [481/1.5k files][ 1.9 GiB/ 2.3 GiB] 82% Done - [482/1.5k files][ 1.9 GiB/ 2.3 GiB] 82% Done - [483/1.5k files][ 1.9 GiB/ 2.3 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/BlackArea.h [Content-Type=text/x-chdr]... Step #8: - [483/1.5k files][ 1.9 GiB/ 2.3 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/CameraMetaData.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.cpp [Content-Type=text/x-c++src]... Step #8: - [484/1.5k files][ 1.9 GiB/ 2.3 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/CameraMetaData.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.cpp [Content-Type=text/x-c++src]... Step #8: - [485/1.5k files][ 1.9 GiB/ 2.3 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.h [Content-Type=text/x-chdr]... Step #8: - [485/1.5k files][ 1.9 GiB/ 2.3 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/CpuFeatures.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/Common.h [Content-Type=text/x-chdr]... Step #8: - [486/1.5k files][ 1.9 GiB/ 2.3 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/CpuFeatures.cpp [Content-Type=text/x-c++src]... Step #8: - [487/1.5k files][ 1.9 GiB/ 2.3 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/FloatingPoint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/RawspeedException.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/RawspeedException.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/GetNumberOfProcessorCores.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/RawImage.cpp [Content-Type=text/x-c++src]... Step #8: - [488/1.5k files][ 1.9 GiB/ 2.3 GiB] 83% Done - [489/1.5k files][ 1.9 GiB/ 2.3 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/ErrorLog.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/Common.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/DngOpcodes.cpp [Content-Type=text/x-c++src]... Step #8: - [490/1.5k files][ 1.9 GiB/ 2.3 GiB] 84% Done - [491/1.5k files][ 1.9 GiB/ 2.3 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/RawImage.h [Content-Type=text/x-chdr]... Step #8: - [492/1.5k files][ 1.9 GiB/ 2.3 GiB] 84% Done - [493/1.5k files][ 1.9 GiB/ 2.3 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/DngOpcodes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/TableLookUp.h [Content-Type=text/x-chdr]... Step #8: - [494/1.5k files][ 1.9 GiB/ 2.3 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/TableLookUp.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/XTransPhase.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/BayerPhase.h [Content-Type=text/x-chdr]... Step #8: - [494/1.5k files][ 1.9 GiB/ 2.3 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/Spline.h [Content-Type=text/x-chdr]... Step #8: - [495/1.5k files][ 1.9 GiB/ 2.3 GiB] 84% Done - [496/1.5k files][ 1.9 GiB/ 2.3 GiB] 84% Done - [496/1.5k files][ 1.9 GiB/ 2.3 GiB] 84% Done - [497/1.5k files][ 1.9 GiB/ 2.3 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp [Content-Type=text/x-c++src]... Step #8: - [498/1.5k files][ 1.9 GiB/ 2.3 GiB] 84% Done - [499/1.5k files][ 1.9 GiB/ 2.3 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/SimpleLUT.h [Content-Type=text/x-chdr]... Step #8: - [499/1.5k files][ 1.9 GiB/ 2.3 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/common/ErrorLog.h [Content-Type=text/x-chdr]... Step #8: - [499/1.5k files][ 1.9 GiB/ 2.3 GiB] 84% Done - [499/1.5k files][ 1.9 GiB/ 2.3 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/iterator_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/BitIterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/NORangesSet.h [Content-Type=text/x-chdr]... Step #8: - [499/1.5k files][ 1.9 GiB/ 2.3 GiB] 84% Done - [500/1.5k files][ 1.9 GiB/ 2.3 GiB] 84% Done - [501/1.5k files][ 1.9 GiB/ 2.3 GiB] 84% Done - [501/1.5k files][ 1.9 GiB/ 2.3 GiB] 84% Done - [501/1.5k files][ 1.9 GiB/ 2.3 GiB] 84% Done - [501/1.5k files][ 2.0 GiB/ 2.3 GiB] 84% Done - [501/1.5k files][ 2.0 GiB/ 2.3 GiB] 84% Done - [501/1.5k files][ 2.0 GiB/ 2.3 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/NotARational.h [Content-Type=text/x-chdr]... Step #8: - [501/1.5k files][ 2.0 GiB/ 2.3 GiB] 84% Done - [501/1.5k files][ 2.0 GiB/ 2.3 GiB] 84% Done - [501/1.5k files][ 2.0 GiB/ 2.3 GiB] 84% Done - [501/1.5k files][ 2.0 GiB/ 2.3 GiB] 84% Done - [502/1.5k files][ 2.0 GiB/ 2.3 GiB] 84% Done - [502/1.5k files][ 2.0 GiB/ 2.3 GiB] 85% Done - [502/1.5k files][ 2.0 GiB/ 2.3 GiB] 85% Done - [502/1.5k files][ 2.0 GiB/ 2.3 GiB] 85% Done - [502/1.5k files][ 2.0 GiB/ 2.3 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/PartitioningOutputIterator.h [Content-Type=text/x-chdr]... Step #8: - [502/1.5k files][ 2.0 GiB/ 2.3 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Array2DRef.h [Content-Type=text/x-chdr]... Step #8: - [502/1.5k files][ 2.0 GiB/ 2.3 GiB] 85% Done - [502/1.5k files][ 2.0 GiB/ 2.3 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/CroppedArray2DRef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/VariableLengthLoad.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/DefaultInitAllocatorAdaptor.h [Content-Type=text/x-chdr]... Step #8: - [503/1.5k files][ 2.0 GiB/ 2.3 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Bit.h [Content-Type=text/x-chdr]... Step #8: - [503/1.5k files][ 2.0 GiB/ 2.3 GiB] 85% Done - [503/1.5k files][ 2.0 GiB/ 2.3 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/AlignedAllocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/CroppedArray1DRef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Point.h [Content-Type=text/x-chdr]... Step #8: - [503/1.5k files][ 2.0 GiB/ 2.3 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Array1DRef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Casts.h [Content-Type=text/x-chdr]... Step #8: - [503/1.5k files][ 2.0 GiB/ 2.3 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Range.h [Content-Type=text/x-chdr]... Step #8: - [503/1.5k files][ 2.0 GiB/ 2.3 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/adt/Optional.h [Content-Type=text/x-chdr]... Step #8: - [503/1.5k files][ 2.0 GiB/ 2.3 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB16.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.h [Content-Type=text/x-chdr]... Step #8: - [503/1.5k files][ 2.0 GiB/ 2.3 GiB] 85% Done - [503/1.5k files][ 2.0 GiB/ 2.3 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB16.h [Content-Type=text/x-chdr]... Step #8: - [504/1.5k files][ 2.0 GiB/ 2.3 GiB] 85% Done - [504/1.5k files][ 2.0 GiB/ 2.3 GiB] 85% Done - [504/1.5k files][ 2.0 GiB/ 2.3 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamJPEG.h [Content-Type=text/x-chdr]... Step #8: - [504/1.5k files][ 2.0 GiB/ 2.3 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerJPEG.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerLSB.h [Content-Type=text/x-chdr]... Step #8: - [505/1.5k files][ 2.0 GiB/ 2.3 GiB] 86% Done - [506/1.5k files][ 2.0 GiB/ 2.3 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB32.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamLSB.h [Content-Type=text/x-chdr]... Step #8: - [507/1.5k files][ 2.0 GiB/ 2.3 GiB] 86% Done - [507/1.5k files][ 2.0 GiB/ 2.3 GiB] 86% Done - [507/1.5k files][ 2.0 GiB/ 2.3 GiB] 86% Done - [507/1.5k files][ 2.0 GiB/ 2.3 GiB] 86% Done - [507/1.5k files][ 2.0 GiB/ 2.3 GiB] 86% Done - [507/1.5k files][ 2.0 GiB/ 2.3 GiB] 86% Done - [508/1.5k files][ 2.0 GiB/ 2.3 GiB] 86% Done - [508/1.5k files][ 2.0 GiB/ 2.3 GiB] 86% Done - [509/1.5k files][ 2.0 GiB/ 2.3 GiB] 86% Done - [509/1.5k files][ 2.0 GiB/ 2.3 GiB] 86% Done - [509/1.5k files][ 2.0 GiB/ 2.3 GiB] 86% Done - [509/1.5k files][ 2.0 GiB/ 2.3 GiB] 86% Done - [510/1.5k files][ 2.0 GiB/ 2.3 GiB] 86% Done - [511/1.5k files][ 2.0 GiB/ 2.3 GiB] 86% Done - [511/1.5k files][ 2.0 GiB/ 2.3 GiB] 86% Done - [511/1.5k files][ 2.0 GiB/ 2.3 GiB] 86% Done - [512/1.5k files][ 2.0 GiB/ 2.3 GiB] 87% Done - [513/1.5k files][ 2.0 GiB/ 2.3 GiB] 87% Done - [514/1.5k files][ 2.0 GiB/ 2.3 GiB] 87% Done - [514/1.5k files][ 2.0 GiB/ 2.3 GiB] 87% Done - [514/1.5k files][ 2.0 GiB/ 2.3 GiB] 87% Done - [515/1.5k files][ 2.0 GiB/ 2.3 GiB] 87% Done - [516/1.5k files][ 2.0 GiB/ 2.3 GiB] 87% Done - [516/1.5k files][ 2.0 GiB/ 2.3 GiB] 87% Done - [516/1.5k files][ 2.0 GiB/ 2.3 GiB] 87% Done - [517/1.5k files][ 2.0 GiB/ 2.3 GiB] 87% Done - [518/1.5k files][ 2.0 GiB/ 2.3 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB32.h [Content-Type=text/x-chdr]... Step #8: - [518/1.5k files][ 2.0 GiB/ 2.3 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerJPEG.h [Content-Type=text/x-chdr]... Step #8: - [519/1.5k files][ 2.0 GiB/ 2.3 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB32.h [Content-Type=text/x-chdr]... Step #8: - [519/1.5k files][ 2.0 GiB/ 2.3 GiB] 87% Done - [520/1.5k files][ 2.0 GiB/ 2.3 GiB] 87% Done - [521/1.5k files][ 2.0 GiB/ 2.3 GiB] 87% Done - [522/1.5k files][ 2.0 GiB/ 2.3 GiB] 87% Done - [523/1.5k files][ 2.0 GiB/ 2.3 GiB] 87% Done - [524/1.5k files][ 2.0 GiB/ 2.3 GiB] 87% Done - [525/1.5k files][ 2.0 GiB/ 2.3 GiB] 87% Done - [526/1.5k files][ 2.0 GiB/ 2.3 GiB] 87% Done - [527/1.5k files][ 2.0 GiB/ 2.3 GiB] 87% Done - [528/1.5k files][ 2.0 GiB/ 2.3 GiB] 87% Done - [529/1.5k files][ 2.0 GiB/ 2.3 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB16.h [Content-Type=text/x-chdr]... Step #8: - [529/1.5k files][ 2.0 GiB/ 2.3 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB.h [Content-Type=text/x-chdr]... Step #8: - [529/1.5k files][ 2.0 GiB/ 2.3 GiB] 88% Done - [530/1.5k files][ 2.0 GiB/ 2.3 GiB] 88% Done - [530/1.5k files][ 2.0 GiB/ 2.3 GiB] 88% Done - [531/1.5k files][ 2.0 GiB/ 2.3 GiB] 88% Done - [532/1.5k files][ 2.0 GiB/ 2.3 GiB] 88% Done - [533/1.5k files][ 2.0 GiB/ 2.3 GiB] 88% Done - [534/1.5k files][ 2.0 GiB/ 2.3 GiB] 88% Done - [535/1.5k files][ 2.0 GiB/ 2.3 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB.h [Content-Type=text/x-chdr]... Step #8: - [535/1.5k files][ 2.0 GiB/ 2.3 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitStreamerLSB.h [Content-Type=text/x-chdr]... Step #8: - [535/1.5k files][ 2.0 GiB/ 2.3 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/CiffTag.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/bitstreams/BitVacuumer.h [Content-Type=text/x-chdr]... Step #8: - [536/1.5k files][ 2.0 GiB/ 2.3 GiB] 88% Done - [536/1.5k files][ 2.0 GiB/ 2.3 GiB] 88% Done - [536/1.5k files][ 2.0 GiB/ 2.3 GiB] 88% Done - [537/1.5k files][ 2.0 GiB/ 2.3 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/CiffEntry.h [Content-Type=text/x-chdr]... Step #8: - [538/1.5k files][ 2.0 GiB/ 2.3 GiB] 88% Done - [539/1.5k files][ 2.0 GiB/ 2.3 GiB] 88% Done - [540/1.5k files][ 2.0 GiB/ 2.3 GiB] 88% Done - [541/1.5k files][ 2.0 GiB/ 2.3 GiB] 88% Done - [542/1.5k files][ 2.0 GiB/ 2.3 GiB] 88% Done - [543/1.5k files][ 2.0 GiB/ 2.3 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/CiffIFD.cpp [Content-Type=text/x-c++src]... Step #8: - [544/1.5k files][ 2.0 GiB/ 2.3 GiB] 89% Done - [545/1.5k files][ 2.0 GiB/ 2.3 GiB] 89% Done - [546/1.5k files][ 2.0 GiB/ 2.3 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/TiffIFD.cpp [Content-Type=text/x-c++src]... Step #8: - [547/1.5k files][ 2.0 GiB/ 2.3 GiB] 89% Done - [548/1.5k files][ 2.0 GiB/ 2.3 GiB] 89% Done - [549/1.5k files][ 2.0 GiB/ 2.3 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/CiffEntry.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/TiffEntry.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/CiffIFD.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/TiffEntry.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/tiff/TiffIFD.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeTranscoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/HuffmanCode.h [Content-Type=text/x-chdr]... Step #8: - [550/1.5k files][ 2.1 GiB/ 2.3 GiB] 89% Done - [551/1.5k files][ 2.1 GiB/ 2.3 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeLUTDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeLookupDecoder.h [Content-Type=text/x-chdr]... Step #8: - [552/1.5k files][ 2.1 GiB/ 2.3 GiB] 89% Done - [553/1.5k files][ 2.1 GiB/ 2.3 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeTreeDecoder.h [Content-Type=text/x-chdr]... Step #8: - [554/1.5k files][ 2.1 GiB/ 2.3 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/PrefixCode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/BinaryPrefixTree.h [Content-Type=text/x-chdr]... Step #8: - [555/1.5k files][ 2.1 GiB/ 2.3 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeEncoder.h [Content-Type=text/x-chdr]... Step #8: - [555/1.5k files][ 2.1 GiB/ 2.3 GiB] 90% Done - [555/1.5k files][ 2.1 GiB/ 2.3 GiB] 90% Done - [555/1.5k files][ 2.1 GiB/ 2.3 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorEncoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCode.h [Content-Type=text/x-chdr]... Step #8: - [556/1.5k files][ 2.1 GiB/ 2.3 GiB] 90% Done - [557/1.5k files][ 2.1 GiB/ 2.3 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeDecoder.h [Content-Type=text/x-chdr]... Step #8: - [558/1.5k files][ 2.1 GiB/ 2.3 GiB] 90% Done \ \ [559/1.5k files][ 2.1 GiB/ 2.3 GiB] 90% Done \ [560/1.5k files][ 2.1 GiB/ 2.3 GiB] 91% Done \ [561/1.5k files][ 2.1 GiB/ 2.3 GiB] 91% Done \ [561/1.5k files][ 2.1 GiB/ 2.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [561/1.5k files][ 2.1 GiB/ 2.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/codes/PrefixCodeDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [561/1.5k files][ 2.1 GiB/ 2.3 GiB] 91% Done \ [561/1.5k files][ 2.1 GiB/ 2.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.h [Content-Type=text/x-chdr]... Step #8: \ [561/1.5k files][ 2.1 GiB/ 2.3 GiB] 91% Done \ [561/1.5k files][ 2.1 GiB/ 2.3 GiB] 91% Done \ [561/1.5k files][ 2.1 GiB/ 2.3 GiB] 91% Done \ [561/1.5k files][ 2.1 GiB/ 2.3 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp [Content-Type=text/x-c++src]... Step #8: \ [561/1.5k files][ 2.1 GiB/ 2.3 GiB] 91% Done \ [561/1.5k files][ 2.1 GiB/ 2.3 GiB] 91% Done \ [561/1.5k files][ 2.1 GiB/ 2.3 GiB] 91% Done \ [561/1.5k files][ 2.1 GiB/ 2.3 GiB] 91% Done \ [561/1.5k files][ 2.1 GiB/ 2.3 GiB] 92% Done \ [561/1.5k files][ 2.1 GiB/ 2.3 GiB] 92% Done \ [561/1.5k files][ 2.1 GiB/ 2.3 GiB] 92% Done \ [561/1.5k files][ 2.1 GiB/ 2.3 GiB] 92% Done \ [561/1.5k files][ 2.1 GiB/ 2.3 GiB] 92% Done \ [561/1.5k files][ 2.1 GiB/ 2.3 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [561/1.5k files][ 2.1 GiB/ 2.3 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [561/1.5k files][ 2.1 GiB/ 2.3 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [561/1.5k files][ 2.1 GiB/ 2.3 GiB] 92% Done \ [561/1.5k files][ 2.1 GiB/ 2.3 GiB] 92% Done \ [562/1.5k files][ 2.1 GiB/ 2.3 GiB] 92% Done \ [563/1.5k files][ 2.1 GiB/ 2.3 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [564/1.5k files][ 2.1 GiB/ 2.3 GiB] 92% Done \ [564/1.5k files][ 2.1 GiB/ 2.3 GiB] 92% Done \ [564/1.5k files][ 2.1 GiB/ 2.3 GiB] 92% Done \ [564/1.5k files][ 2.1 GiB/ 2.3 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [564/1.5k files][ 2.1 GiB/ 2.3 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h [Content-Type=text/x-chdr]... Step #8: \ [565/1.5k files][ 2.1 GiB/ 2.3 GiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [565/1.5k files][ 2.1 GiB/ 2.3 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [565/1.5k files][ 2.1 GiB/ 2.3 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [566/1.5k files][ 2.1 GiB/ 2.3 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h [Content-Type=text/x-chdr]... Step #8: \ [566/1.5k files][ 2.1 GiB/ 2.3 GiB] 93% Done \ [567/1.5k files][ 2.1 GiB/ 2.3 GiB] 93% Done \ [568/1.5k files][ 2.1 GiB/ 2.3 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [569/1.5k files][ 2.1 GiB/ 2.3 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [569/1.5k files][ 2.2 GiB/ 2.3 GiB] 93% Done \ [569/1.5k files][ 2.2 GiB/ 2.3 GiB] 93% Done \ [569/1.5k files][ 2.2 GiB/ 2.3 GiB] 93% Done \ [569/1.5k files][ 2.2 GiB/ 2.3 GiB] 93% Done \ [569/1.5k files][ 2.2 GiB/ 2.3 GiB] 93% Done \ [569/1.5k files][ 2.2 GiB/ 2.3 GiB] 93% Done \ [570/1.5k files][ 2.2 GiB/ 2.3 GiB] 93% Done \ [571/1.5k files][ 2.2 GiB/ 2.3 GiB] 93% Done \ [572/1.5k files][ 2.2 GiB/ 2.3 GiB] 93% Done \ [573/1.5k files][ 2.2 GiB/ 2.3 GiB] 93% Done \ [573/1.5k files][ 2.2 GiB/ 2.3 GiB] 93% Done \ [574/1.5k files][ 2.2 GiB/ 2.3 GiB] 93% Done \ [575/1.5k files][ 2.2 GiB/ 2.3 GiB] 93% Done \ [576/1.5k files][ 2.2 GiB/ 2.3 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [577/1.5k files][ 2.2 GiB/ 2.3 GiB] 93% Done \ [577/1.5k files][ 2.2 GiB/ 2.3 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [578/1.5k files][ 2.2 GiB/ 2.3 GiB] 93% Done \ [579/1.5k files][ 2.2 GiB/ 2.3 GiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [580/1.5k files][ 2.2 GiB/ 2.3 GiB] 93% Done \ [581/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h [Content-Type=text/x-chdr]... Step #8: \ [582/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done \ [583/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done \ [584/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done \ [585/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done \ [586/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done \ [587/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done \ [587/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [587/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done \ [587/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done \ [587/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done \ [587/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done \ [587/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done \ [587/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done \ [587/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done \ [588/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done \ [589/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done \ [590/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done \ [590/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done \ [590/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done \ [590/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done \ [591/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done \ [591/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done \ [592/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/JpegMarkers.h [Content-Type=text/x-chdr]... Step #8: \ [592/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done \ [593/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h [Content-Type=text/x-chdr]... Step #8: \ [594/1.5k files][ 2.2 GiB/ 2.3 GiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [595/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [595/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done \ [595/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done \ [596/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/Cr2DecompressorImpl.h [Content-Type=text/x-chdr]... Step #8: \ [596/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [597/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done \ [598/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [599/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done \ [600/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done \ [600/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [601/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done \ [601/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done \ [601/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [602/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done \ [603/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.h [Content-Type=text/x-chdr]... Step #8: \ [603/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [603/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [603/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done \ [603/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done \ [603/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done \ [604/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done \ [605/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [606/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done \ [607/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done \ [608/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done \ [609/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done \ [609/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h [Content-Type=text/x-chdr]... Step #8: \ [609/1.5k files][ 2.2 GiB/ 2.3 GiB] 95% Done \ [609/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [610/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [610/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [611/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [612/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [612/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [612/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [613/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [614/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [615/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [615/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [615/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [615/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h [Content-Type=text/x-chdr]... Step #8: \ [615/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [615/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [615/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [615/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [616/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [616/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [616/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [616/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [616/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [616/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [616/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/RafDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [617/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [618/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [618/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/StiDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [619/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [620/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [621/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [622/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/NakedDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [622/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [622/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [622/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [622/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [622/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [622/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [622/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/PefDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [623/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [623/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [623/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [624/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [624/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [625/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [626/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [626/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [627/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [627/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [627/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/SrwDecoder.h [Content-Type=text/x-chdr]... Step #8: \ [628/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [629/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [630/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [631/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [632/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [633/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [634/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [634/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp [Content-Type=text/x-c++src]... Step #8: \ [635/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [635/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [636/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [637/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [638/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done \ [639/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done | | [640/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp [Content-Type=text/x-c++src]... Step #8: | [640/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done | [641/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/MefDecoder.h [Content-Type=text/x-chdr]... Step #8: | [642/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done | [642/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done | [642/1.5k files][ 2.2 GiB/ 2.3 GiB] 96% Done | [643/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [644/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp [Content-Type=text/x-c++src]... Step #8: | [644/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp [Content-Type=text/x-c++src]... Step #8: | [644/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [645/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [646/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [647/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp [Content-Type=text/x-c++src]... Step #8: | [648/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [648/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/CrwDecoder.h [Content-Type=text/x-chdr]... Step #8: | [648/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/RawDecoder.h [Content-Type=text/x-chdr]... Step #8: | [648/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [649/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp [Content-Type=text/x-c++src]... Step #8: | [649/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [650/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.h [Content-Type=text/x-chdr]... Step #8: | [650/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/ErfDecoder.h [Content-Type=text/x-chdr]... Step #8: | [650/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [651/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/NefDecoder.h [Content-Type=text/x-chdr]... Step #8: | [651/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/IiqDecoder.h [Content-Type=text/x-chdr]... Step #8: | [651/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp [Content-Type=text/x-c++src]... Step #8: | [651/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [651/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp [Content-Type=text/x-c++src]... Step #8: | [651/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/RawDecoderException.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp [Content-Type=text/x-c++src]... Step #8: | [651/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [651/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/MrwDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/DngDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp [Content-Type=text/x-c++src]... Step #8: | [651/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [651/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [651/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp [Content-Type=text/x-c++src]... Step #8: | [651/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [651/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [652/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [653/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp [Content-Type=text/x-c++src]... Step #8: | [653/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp [Content-Type=text/x-c++src]... Step #8: | [653/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/OrfDecoder.h [Content-Type=text/x-chdr]... Step #8: | [654/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [655/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp [Content-Type=text/x-c++src]... Step #8: | [655/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/MosDecoder.h [Content-Type=text/x-chdr]... Step #8: | [656/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [657/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [657/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/RawDecoderException.h [Content-Type=text/x-chdr]... Step #8: | [657/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [658/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [659/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [659/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp [Content-Type=text/x-c++src]... Step #8: | [660/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [661/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp [Content-Type=text/x-c++src]... Step #8: | [662/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/ArwDecoder.h [Content-Type=text/x-chdr]... Step #8: | [662/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.h [Content-Type=text/x-chdr]... Step #8: | [663/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [663/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [663/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [663/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp [Content-Type=text/x-c++src]... Step #8: | [663/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp [Content-Type=text/x-c++src]... Step #8: | [663/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/KdcDecoder.h [Content-Type=text/x-chdr]... Step #8: | [663/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/DcsDecoder.h [Content-Type=text/x-chdr]... Step #8: | [663/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/librawspeed/decoders/DcrDecoder.h [Content-Type=text/x-chdr]... Step #8: | [663/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/utilities/rstest/rstest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/external/MemorySanitizer.h [Content-Type=text/x-chdr]... Step #8: | [663/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [663/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp [Content-Type=text/x-c++src]... Step #8: | [663/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [664/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [665/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [666/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/external/AddressSanitizer.h [Content-Type=text/x-chdr]... Step #8: | [666/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/src/external/gopro/vc5/table17.inc [Content-Type=application/octet-stream]... Step #8: | [666/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp [Content-Type=text/x-c++src]... Step #8: | [667/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [667/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [668/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp [Content-Type=text/x-c++src]... Step #8: | [668/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp [Content-Type=text/x-c++src]... Step #8: | [668/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [669/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [669/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp [Content-Type=text/x-c++src]... Step #8: | [669/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Common.h [Content-Type=text/x-chdr]... Step #8: | [669/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [669/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [670/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/cstddef [Content-Type=application/octet-stream]... Step #8: | [670/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [671/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [672/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/atomic [Content-Type=application/octet-stream]... Step #8: | [672/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [673/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: | [674/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [674/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [675/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/cstring [Content-Type=application/octet-stream]... Step #8: | [675/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [676/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [677/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [678/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [679/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [680/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: | [681/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [682/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [683/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: | [684/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [684/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: | [685/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [685/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [685/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [686/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [687/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [688/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [689/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [690/1.5k files][ 2.2 GiB/ 2.3 GiB] 97% Done | [691/1.5k files][ 2.2 GiB/ 2.3 GiB] 98% Done | [692/1.5k files][ 2.2 GiB/ 2.3 GiB] 98% Done | [693/1.5k files][ 2.2 GiB/ 2.3 GiB] 98% Done | [694/1.5k files][ 2.2 GiB/ 2.3 GiB] 98% Done | [695/1.5k files][ 2.2 GiB/ 2.3 GiB] 98% Done | [696/1.5k files][ 2.2 GiB/ 2.3 GiB] 98% Done | [697/1.5k files][ 2.2 GiB/ 2.3 GiB] 98% Done | [698/1.5k files][ 2.2 GiB/ 2.3 GiB] 98% Done | [699/1.5k files][ 2.2 GiB/ 2.3 GiB] 98% Done | [700/1.5k files][ 2.2 GiB/ 2.3 GiB] 98% Done | [701/1.5k files][ 2.2 GiB/ 2.3 GiB] 98% Done | [702/1.5k files][ 2.2 GiB/ 2.3 GiB] 98% Done | [703/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/math.h [Content-Type=text/x-chdr]... Step #8: | [703/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: | [703/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [703/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [704/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [705/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [706/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [707/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [708/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: | [708/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [709/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [710/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [711/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [712/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [713/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: | [713/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: | [713/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [714/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: | [714/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [715/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [716/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [717/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [717/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [718/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: | [718/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [719/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__debug [Content-Type=application/octet-stream]... Step #8: | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/optional [Content-Type=application/octet-stream]... Step #8: | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]... Step #8: | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/exception [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__threading_support [Content-Type=application/octet-stream]... Step #8: | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__numeric/accumulate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/ordering.h [Content-Type=text/x-chdr]... Step #8: | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/synth_three_way.h [Content-Type=text/x-chdr]... Step #8: | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__compare/common_comparison_category.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: | [720/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: | [721/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [721/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [722/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: | [723/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [723/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: | [723/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done | [723/1.5k files][ 2.3 GiB/ 2.3 GiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: | [724/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [724/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: | [724/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [725/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: | [725/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [726/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/make_signed.h [Content-Type=text/x-chdr]... Step #8: | [726/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [726/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [727/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: | [727/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: | [727/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [728/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [729/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: | [729/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: | [729/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [730/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: | [731/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [731/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [732/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [733/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: | [733/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/remove_const.h [Content-Type=text/x-chdr]... Step #8: | [733/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: | [733/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: | [733/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [734/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [735/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [736/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [737/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [738/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [739/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [740/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [741/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [742/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: | [742/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [743/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [744/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [745/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: | [746/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/iter_move.h [Content-Type=text/x-chdr]... Step #8: | [747/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [747/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [748/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [748/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: | [748/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/incrementable_traits.h [Content-Type=text/x-chdr]... Step #8: | [749/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [749/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: | [750/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [750/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [751/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [752/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [753/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [754/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [755/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: / [755/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: / [755/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [756/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: / [757/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [757/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: / [758/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [758/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: / [759/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [759/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: / [760/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [760/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: / [761/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [761/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [762/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [763/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: / [763/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: / [764/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [764/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/in_place.h [Content-Type=text/x-chdr]... Step #8: / [764/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: / [764/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: / [765/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [765/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [766/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: / [767/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [767/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [768/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: / [768/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/integer_sequence.h [Content-Type=text/x-chdr]... Step #8: / [769/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [769/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [770/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [771/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [772/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: / [772/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: / [772/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [773/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [774/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/for_each.h [Content-Type=text/x-chdr]... Step #8: / [775/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [775/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: / [775/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [776/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: / [776/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: / [776/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/partition_point.h [Content-Type=text/x-chdr]... Step #8: / [776/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/all_of.h [Content-Type=text/x-chdr]... Step #8: / [776/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/max_element.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: / [776/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [776/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: / [776/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: / [776/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: / [776/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [777/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: / [777/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: / [777/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [778/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [779/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [780/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: / [780/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [781/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: / [781/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: / [781/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [782/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [783/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [784/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [785/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/clamp.h [Content-Type=text/x-chdr]... Step #8: / [785/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [786/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [787/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/any_of.h [Content-Type=text/x-chdr]... Step #8: / [788/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [788/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [789/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/fill.h [Content-Type=text/x-chdr]... Step #8: / [789/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: / [789/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: / [789/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/reverse.h [Content-Type=text/x-chdr]... Step #8: / [789/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [790/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [791/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: / [791/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [791/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/guard_threaded_test.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [792/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: / [792/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [792/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/adjacent_find.h [Content-Type=text/x-chdr]... Step #8: / [792/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [792/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: / [792/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: / [793/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [793/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [794/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/transform.h [Content-Type=text/x-chdr]... Step #8: / [794/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: / [795/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [796/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [796/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/minmax.h [Content-Type=text/x-chdr]... Step #8: / [796/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: / [796/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/generate_n.h [Content-Type=text/x-chdr]... Step #8: / [797/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [797/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [798/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [799/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: / [799/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: / [799/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/invoke.h [Content-Type=text/x-chdr]... Step #8: / [799/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: / [800/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [800/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [801/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [802/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [803/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [804/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [805/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: / [805/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/reference_wrapper.h [Content-Type=text/x-chdr]... Step #8: / [806/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [806/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: / [806/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: / [806/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [807/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/weak_result_type.h [Content-Type=text/x-chdr]... Step #8: / [807/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [807/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: / [807/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [808/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__bit/bit_cast.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_exception_storage.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [808/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [808/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/tuple_types.h [Content-Type=text/x-chdr]... Step #8: / [808/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [809/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__tuple_dir/sfinae_helpers.h [Content-Type=text/x-chdr]... Step #8: / [809/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: / [809/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [810/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [811/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [812/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [813/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [813/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/src/utilities/rstest/rstest.cpp [Content-Type=text/x-c++src]... Step #8: / [813/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [813/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/librawspeed/src/utilities/rstest/rstest.cpp [Content-Type=text/x-c++src]... Step #8: / [813/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/guard_test_basic.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [813/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/cxa_thread_atexit_test.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [813/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_vector3.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [813/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/backtrace_test.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [813/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_aux_runtime_op_array_new.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [813/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_vector1.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_aux_runtime.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [813/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.build/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: / [813/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [814/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [814/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [815/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/unittest_demangle.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [816/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [817/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_demangle.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [817/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [817/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [818/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [819/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_guard.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [820/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [820/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_vector2.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_exception_address_alignment.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [820/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [820/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [821/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [822/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [823/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [824/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [825/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [826/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [827/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [828/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [829/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [830/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [831/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [832/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/stdlib_exception.cpp [Content-Type=text/x-c++src]... Step #8: / [833/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [833/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_exception.h [Content-Type=text/x-chdr]... Step #8: / [834/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [834/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_exception_storage.cpp [Content-Type=text/x-c++src]... Step #8: / [834/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/test/test_fallback_malloc.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/private_typeinfo.h [Content-Type=text/x-chdr]... Step #8: / [834/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [834/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [835/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [836/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/private_typeinfo.cpp [Content-Type=text/x-c++src]... Step #8: / [836/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_virtual.cpp [Content-Type=text/x-c++src]... Step #8: / [837/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [837/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [838/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [839/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [840/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/stdlib_new_delete.cpp [Content-Type=text/x-c++src]... Step #8: / [840/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_exception.cpp [Content-Type=text/x-c++src]... Step #8: / [841/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [841/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/abort_message.cpp [Content-Type=text/x-c++src]... Step #8: / [841/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [842/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [843/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [844/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_default_handlers.cpp [Content-Type=text/x-c++src]... Step #8: / [844/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [845/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [846/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [847/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [848/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_demangle.cpp [Content-Type=text/x-c++src]... Step #8: / [848/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [849/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [849/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [850/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [851/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [852/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [853/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/stdlib_typeinfo.cpp [Content-Type=text/x-c++src]... Step #8: / [853/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/fallback_malloc.cpp [Content-Type=text/x-c++src]... Step #8: / [853/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_personality.cpp [Content-Type=text/x-c++src]... Step #8: / [853/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/cxa_handlers.cpp [Content-Type=text/x-c++src]... Step #8: / [853/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/demangle/StringView.h [Content-Type=text/x-chdr]... Step #8: / [853/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/demangle/ItaniumNodes.def [Content-Type=application/octet-stream]... Step #8: / [853/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/demangle/Utility.h [Content-Type=text/x-chdr]... Step #8: / [853/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_metafunctions.sh.cpp [Content-Type=text/x-c++src]... Step #8: / [853/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxxabi/src/demangle/ItaniumDemangle.h [Content-Type=text/x-chdr]... Step #8: / [853/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_is_same.sh.cpp [Content-Type=text/x-c++src]... Step #8: / [853/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/utilities/meta/stress_tests/stress_test_variant_overloads_impl.sh.cpp [Content-Type=text/x-c++src]... Step #8: / [853/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/selftest/test_macros.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [853/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [854/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [855/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [856/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [857/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [858/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [859/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [860/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [861/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [862/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/libcxx/gdb/gdb_pretty_printer_test.sh.cpp [Content-Type=text/x-c++src]... Step #8: / [863/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [864/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [865/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [866/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [867/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [868/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [868/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test2.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [868/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test1.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [868/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test6.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [868/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test5.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test4.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [868/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [868/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.alg/re.alg.replace/test3.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [868/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.regex/re.regex.operations/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [868/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/language.support/support.dynamic/new.delete/new.delete.dataraces/not_testable.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [868/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/re/re.iter/re.regiter/re.regiter.comp/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.shared/util.smartptr.shared.dest/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [868/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [868/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/memory/util.smartptr/util.smartptr.weak/util.smartptr.weak.dest/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [868/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [868/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/utility/pairs/pairs.pair/special_member_generation_test.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/tuple/tuple.tuple/tuple.cnstr/test_lazy_sfinae.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [868/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [868/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/charconv/charconv.msvc/test.cpp [Content-Type=text/x-c++src]... Step #8: / [868/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.invoke/invoke_feature_test_macro.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/function.objects/func.require/INVOKE_tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [868/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/test.out_of_range.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [868/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [869/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [869/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [870/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [871/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.slice/slice.access/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [872/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [873/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [874/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_and_set.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [875/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [876/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [877/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [877/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [878/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [878/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [879/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/utilities/template.bitset/bitset.members/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [879/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/numerics/numarray/class.gslice/gslice.access/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: / [879/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: - - [879/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [880/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [881/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/test_and_set.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [881/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [882/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test_and_set_explicit.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [882/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/atomics/atomics.flag/atomic_flag_test.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [882/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.insert.iter.op_astrk/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/front.insert.iter.ops/front.inserter/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [882/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.inserter/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [882/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [882/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/back.insert.iter.ops/back.insert.iter.op_astrk/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [882/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/inserter/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [882/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [883/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf.reqts/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.cons/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [883/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [883/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [884/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [885/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/iterators/predef.iterators/insert.iterators/insert.iter.ops/insert.iter.op_astrk/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [886/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [886/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/stream.buffers/streambuf/streambuf.virtuals/streambuf.virt.buffer/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [886/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/input.streams/istream.formatted/istream.formatted.reqmts/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostream.format/output.streams/ostream.formatted/ostream.formatted.reqmts/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [886/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [886/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/fs.error.report/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [886/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.member/path.query/tested_in_path_decompose.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [886/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.requirements/iostream.limits.imbue/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/comparison_ops_tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [887/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [887/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [887/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/filesystems/class.path/path.nonmember/hash_value_tested_elswhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [887/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [888/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/input.output/iostreams.base/ios.base/ios.types/ios_Init/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [889/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [890/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [890/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [891/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [892/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [893/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [894/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [895/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [896/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [897/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [898/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [899/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/locale.messages.members/not_testable.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [899/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [900/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [901/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [902/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [903/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [904/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [905/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [906/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [907/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [908/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [909/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [910/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [911/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.messages/locale.messages/locale.messages.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [911/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.collate/locale.collate/locale.collate.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [911/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [912/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [913/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [914/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [915/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.put/locale.time.put.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [915/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.time/locale.time.get/locale.time.get.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [916/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [916/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/test_neg_one.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [916/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.members/test_min_max.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [916/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.num.get/facet.num.get.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [916/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/facet.numpunct/locale.numpunct/facet.numpunct.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [916/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.numeric/locale.nm.put/facet.num.put.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [916/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.put/locale.money.put.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.money.get/locale.money.get.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.monetary/locale.moneypunct/locale.moneypunct.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [916/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/facet.ctype.special/facet.ctype.char.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [916/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [916/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.ctype/locale.ctype.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [916/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [916/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locale.categories/category.ctype/locale.codecvt/locale.codecvt.virtuals/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [916/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.types/locale.facet/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [916/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale/locale.types/locale.id/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [916/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/containers/sequences/array/array.zero/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [917/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [917/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [918/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [919/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/localization/locales/locale.convenience/conversions/conversions.buffer/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [920/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [921/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [922/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [923/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [924/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [925/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [926/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [926/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [927/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.duration/time.duration.observer/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [928/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [929/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [930/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [930/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/thread/thread.threads/thread.thread.this/sleep_for_tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [931/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [932/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [933/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [934/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [935/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/time/time.point/time.point.observer/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [935/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [936/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [936/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.nonmodifying/alg.foreach/test.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [936/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/std/algorithms/alg.c.library/tested_elsewhere.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [936/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_macros_header.rtti.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [936/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [937/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_macros_header.no_rtti.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [937/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_macros_header.exceptions.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [937/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_proxy.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [937/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_poisoned_hash_helper.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [937/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_macros_header.no_exceptions.verify.cpp [Content-Type=text/x-c++src]... Step #8: - [937/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [938/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_check_assertion.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [938/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/test/support/test.support/test_convertible_header.pass.cpp [Content-Type=text/x-c++src]... Step #8: - [938/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: - [939/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [939/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/llvm-project-16.0.6.src/libcxx/src/include/atomic_support.h [Content-Type=text/x-chdr]... Step #8: - [939/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]... Step #8: - [939/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: - [939/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/nl_types.h [Content-Type=text/x-chdr]... Step #8: - [939/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [939/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [940/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: - [940/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [940/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: - [940/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dlfcn.h [Content-Type=text/x-chdr]... Step #8: - [940/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [940/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/assert.h [Content-Type=text/x-chdr]... Step #8: - [940/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [941/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [941/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: - [941/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/sched.h [Content-Type=text/x-chdr]... Step #8: - [941/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [942/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/semaphore.h [Content-Type=text/x-chdr]... Step #8: - [943/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [943/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [944/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [945/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [946/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [947/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/inttypes.h [Content-Type=text/x-chdr]... Step #8: - [947/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [947/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [947/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [948/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [949/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [949/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/resource.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/times.h [Content-Type=text/x-chdr]... Step #8: - [949/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [949/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [950/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [951/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [952/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [953/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [954/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [954/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/time.h [Content-Type=text/x-chdr]... Step #8: - [954/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/errno.h [Content-Type=text/x-chdr]... Step #8: - [954/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/resource.h [Content-Type=text/x-chdr]... Step #8: - [955/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [956/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [957/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: - [958/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [958/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [958/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [959/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [959/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [959/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [959/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [959/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [959/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [960/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [961/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [962/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-float.h [Content-Type=text/x-chdr]... Step #8: - [963/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [964/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [965/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [965/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: - [965/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdio.h [Content-Type=text/x-chdr]... Step #8: - [965/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdlib-bsearch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sched.h [Content-Type=text/x-chdr]... Step #8: - [965/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [966/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [966/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/semaphore.h [Content-Type=text/x-chdr]... Step #8: - [966/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [967/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: - [968/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [968/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [968/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [969/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [969/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [970/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: - [971/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [971/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [971/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [972/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [972/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [973/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [974/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [975/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [976/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [977/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [978/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [979/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [980/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [981/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [982/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [983/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [984/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [985/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [986/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [987/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [988/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [989/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [990/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [991/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [992/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [993/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [994/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [995/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_rusage.h [Content-Type=text/x-chdr]... Step #8: - [995/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [996/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [996/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigevent_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [996/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [996/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [997/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [998/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [999/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/unwind.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/cpuid.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/build/runtime/src/omp.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/build/runtime/src/kmp_i18n_id.inc [Content-Type=application/octet-stream]... Step #8: - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/build/runtime/src/kmp_i18n_default.inc [Content-Type=application/octet-stream]... Step #8: - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/build/runtime/src/omp-tools.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_alloc.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_error.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-specific.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_dispatch.cpp [Content-Type=text/x-c++src]... Step #8: - [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_affinity.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_lock.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_debug.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/z_Linux_util.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_safe_c_api.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_global.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_dispatch.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_str.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_os.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_utility.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_atomic.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_io.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_i18n.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompd-specific.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_affinity.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_atomic.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_barrier.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_i18n.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_settings.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-specific.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_cancel.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_wait_release.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_str.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_tasking.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-general.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_environment.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_environment.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_csupport.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_wait_release.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_taskdeps.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_ftn_entry.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_runtime.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/ompt-internal.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_barrier.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_sched.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_lock.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_version.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_taskdeps.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_threadprivate.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/build/src/external/llvm-openmp/src/openmp/runtime/src/kmp_ftn_cdecl.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.0k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/test/ExceptionsTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/io/EndiannessTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/test/RawSpeed.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/metadata/CameraSensorInfoTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/metadata/BlackAreaTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/metadata/CameraTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/metadata/CameraMetaDataTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/metadata/ColorFilterArrayTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/common/ChecksumFileTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/common/BayerPhaseTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/common/CpuidTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/common/CommonTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/adt/PointTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/common/SplineTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/adt/VariableLengthLoadTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/adt/BitTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/adt/PartitioningOutputIteratorTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/adt/RangeTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/adt/NORangesSetTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/adt/CoalescingOutputIteratorTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB16Test.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB16Test.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerLSBTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/bitstreams/BitSteramerMSBTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB32Test.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/bitstreams/BitStreamerJPEGTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerLSBTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB32Test.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSBTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerJPEGTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/src/utilities/rstest/MD5Test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/codes/HuffmanCodeTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/test/librawspeed/codes/HuffmanTableTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/src/utilities/rstest/rstest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/src/utilities/rstest/MD5Benchmark.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/src/librawspeed/src/utilities/rstest/md5.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB16Test.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/cmake/Modules/cpu-cache-line-size.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/test/ExceptionsTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/io/EndiannessTest.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/cmake/Modules/cpu-large-page-size.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/io/EndiannessTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/cmake/Modules/cpu-page-size.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/test/RawSpeed.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/metadata/CameraSensorInfoTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/metadata/BlackAreaTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/metadata/CameraTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/metadata/ColorFilterArrayTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/metadata/CameraMetaDataTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/common/ChecksumFileTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/common/CpuidTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/common/CommonTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/common/SplineTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/adt/PointTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/common/BayerPhaseTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/adt/PartitioningOutputIteratorTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/adt/BitTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/adt/RangeTest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/adt/VariableLengthLoadTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/adt/RangeTest.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/adt/NORangesSetTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB16Test.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerTest.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/adt/CoalescingOutputIteratorTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitSteramerMSBTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerLSBTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerJPEGTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitStreamerMSB32Test.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerLSBTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerJPEGTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/codes/HuffmanTableTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSB32Test.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/bitstreams/BitVacuumerMSBTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/test/librawspeed/codes/HuffmanCodeTest.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/RawSpeed-API.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/FileIOException.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/Endianness.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/FileWriter.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/FileIO.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | | [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/FileIOException.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/FileWriter.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/IOException.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/IOException.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/Buffer.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/FileReader.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/FileReader.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParserException.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/io/ByteStream.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParserException.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/RawParser.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/RawParserException.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParser.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParserException.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParserException.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/RawParserException.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/RawParser.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParserException.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParser.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParser.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParser.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/CiffParser.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/TiffParser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/parsers/FiffParserException.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/Camera.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/Camera.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetaData.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/ColorFilterArray.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetadataException.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/BlackArea.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/CameraMetaData.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/Common.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/metadata/CameraSensorInfo.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/CpuFeatures.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/ChecksumFile.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/RawspeedException.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/CpuFeatures.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/RawspeedException.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/FloatingPoint.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/GetNumberOfProcessorCores.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/ErrorLog.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/RawImage.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/RawImageDataFloat.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/ChecksumFile.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/Common.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/DngOpcodes.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/XTransPhase.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/DngOpcodes.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/RawImage.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/RawImageDataU16.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/TableLookUp.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/TableLookUp.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/Spline.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/BayerPhase.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/ErrorLog.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/iterator_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/common/SimpleLUT.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/NotARational.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/BitIterator.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Array2DRef.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/NORangesSet.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Invariant.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/PartitioningOutputIterator.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/VariableLengthLoad.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Mutex.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Bit.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/CroppedArray2DRef.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Point.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/DefaultInitAllocatorAdaptor.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/AlignedAllocator.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/CroppedArray1DRef.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Casts.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Array1DRef.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Range.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/Optional.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/adt/CoalescingOutputIterator.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB16.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreams.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB16.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStream.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamJPEG.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerJPEG.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerLSB.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamLSB.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB32.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamPosition.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB32.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerJPEG.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerMSB16.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB32.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumerMSB.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamerLSB.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitStreamMSB.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/bitstreams/BitVacuumer.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/CiffTag.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/CiffEntry.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/CiffIFD.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/CiffEntry.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/TiffIFD.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/TiffEntry.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/CiffIFD.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/TiffIFD.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/TiffEntry.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/tiff/TiffTag.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeTranscoder.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeLUTDecoder.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCode.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeTreeDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/BinaryPrefixTree.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/HuffmanCode.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/DummyPrefixCodeDecoder.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeLookupDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeEncoder.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorEncoder.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCode.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/AbstractPrefixCodeDecoder.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeDecoder.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/codes/PrefixCodeVectorDecoder.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecompressor.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV4Decompressor.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PhaseOneDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV0Decompressor.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/FujiDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/JpegMarkers.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/KodakDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw1Decompressor.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV1Decompressor.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PentaxDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/HasselbladDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2DecompressorImpl.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SonyArw2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/OlympusDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/CrwDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/VC5Decompressor.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/NikonDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractSamsungDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/LJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/Cr2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/PanasonicV7Decompressor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/PefDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/RafDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/NakedDecoder.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/SamsungV2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decompressors/UncompressedDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/CrwDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/RafDecoder.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/StiDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/AbstractTiffDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/PefDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/SrwDecoder.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/DcsDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/NakedDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/MefDecoder.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/utilities/rstest/rstest.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/MosDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/KdcDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/DcrDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/CrwDecoder.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/StiDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/ErfDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/NefDecoder.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/SimpleTiffDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/ArwDecoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/IiqDecoder.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/MrwDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/DngDecoder.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoderException.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/NefDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/Rw2Decoder.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/SrwDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/Cr2Decoder.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/OrfDecoder.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/RawDecoderException.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/MrwDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/MefDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/MosDecoder.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.3k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/IiqDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/ArwDecoder.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/ErfDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/ThreefrDecoder.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/DcrDecoder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/KdcDecoder.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 118.4 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 118.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/OrfDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 118.4 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 118.4 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 118.0 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 117.5 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 117.5 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 117.5 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 117.5 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 117.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/librawspeed/decoders/DcsDecoder.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 117.4 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 117.3 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 117.3 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 117.3 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 117.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/utilities/rstest/MD5Test.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 117.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/utilities/rstest/md5.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 116.3 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 115.8 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 115.8 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 115.8 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 115.6 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 115.5 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 115.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/utilities/rstest/MD5Benchmark.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 114.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/utilities/rstest/md5.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 114.0 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 113.6 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 113.5 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 113.5 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 113.0 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 112.1 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 112.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/utilities/rsbench/main.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 111.8 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 111.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/utilities/identify/rawspeed-identify.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 111.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/external/ThreadSafetyAnalysis.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 111.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/external/AddressSanitizer.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 111.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/src/external/MemorySanitizer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/libFuzzer_dummy_main.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 110.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/lnt/RawSpeed.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 110.5 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 110.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/rawspeed/main.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 110.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/parsers/main.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 109.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/bitstreams/BitVacuumerRoundtrip.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 109.3 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 109.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/RawSpeed.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 108.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/Common.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 108.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/fuzz/Common.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 107.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeEncoder/PrefixCodeEncoder.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 106.6 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 106.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Common.h [Content-Type=text/x-chdr]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 106.3 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 106.3 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 106.3 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 106.2 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 106.2 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 106.3 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 106.2 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 106.2 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 106.2 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 106.2 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 106.2 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 106.2 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 106.2 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 106.2 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 106.2 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 106.2 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 106.1 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 106.2 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 106.0 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 106.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 102.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 101.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 101.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 100.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 100.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 100.0 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 99.9 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 99.9 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 99.9 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 99.8 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 99.8 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 99.8 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 99.8 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 99.8 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 99.8 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 99.8 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 99.7 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 99.4 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 99.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 98.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 98.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 98.2 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 98.1 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 98.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 97.8 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 97.8 MiB/s ETA 00:00:00 / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 97.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 97.4 MiB/s ETA 00:00:00 - - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 97.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 97.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 97.0 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 97.0 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 96.9 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 96.8 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 96.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 96.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 96.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 96.2 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 96.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 96.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 95.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 95.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 95.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 95.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 95.5 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 95.5 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 95.5 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 95.5 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 95.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 95.4 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 95.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 94.9 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 94.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 94.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 94.6 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 94.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/metadata/CameraMetaDataBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 94.6 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 94.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/adt/CoalescingOutputIteratorBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/common/CommonBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 94.5 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 94.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/adt/VariableLengthLoadBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 94.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/adt/DefaultInitAllocatorAdaptorBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 94.0 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 94.0 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 93.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 93.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerJPEGBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 93.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamJPEGUtils.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 93.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitStreamerJPEGBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 93.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/bitstreams/BitVacuumerBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 92.8 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 92.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/decompressors/UncompressedDecompressorBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 92.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/interpolators/Cr2sRawInterpolatorBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 92.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/bench/Common.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 92.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/decompressors/DeflateDecompressorBenchmark.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 92.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/bench/librawspeed/bench/Common.h [Content-Type=text/x-chdr]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 92.4 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 92.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/librawspeed/.ci/coverity_model.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 91.9 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 91.6 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 91.2 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 91.2 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 91.2 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 91.1 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 91.1 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 90.9 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 89.6 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 89.5 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 88.9 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 88.6 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 87.4 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 86.7 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 86.7 MiB/s ETA 00:00:00 - [1.4k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 86.3 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 85.9 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 85.8 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 85.8 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 85.8 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 85.5 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 85.4 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 84.4 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 84.3 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 83.9 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 83.8 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 83.8 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 83.0 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 82.8 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 82.4 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 82.4 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 82.3 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 82.2 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 82.2 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 82.1 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 82.2 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 82.1 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 81.5 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 81.4 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 81.4 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 81.4 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 99% Done 81.2 MiB/s ETA 00:00:00 - [1.5k/1.5k files][ 2.3 GiB/ 2.3 GiB] 100% Done 80.8 MiB/s ETA 00:00:00 Step #8: Operation completed over 1.5k objects/2.3 GiB. Finished Step #8 PUSH DONE